Lucene search

K
cve[email protected]CVE-2019-11852
HistoryAug 21, 2020 - 7:15 p.m.

CVE-2019-11852

2020-08-2119:15:11
CWE-125
web.nvd.nist.gov
38
cve-2019-11852
out-of-bounds reads
aceview service
aleos
vulnerability
sensitive information disclosure
lan access

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.9 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

60.7%

An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9. Sensitive information may be disclosed via the ACEviewservice, accessible by default on the LAN.

Affected configurations

NVD
Node
sierrawirelessaleosRange<4.13.0
AND
sierrawirelessairlink_lx40Match-
OR
sierrawirelessairlink_lx60Match-
OR
sierrawirelessairlink_mp70Match-
OR
sierrawirelessairlink_mp70eMatch-
OR
sierrawirelessairlink_rv50Match-
OR
sierrawirelessairlink_rv50xMatch-
Node
sierrawirelessaleosRange<4.9.5
AND
sierrawirelessairlink_es450Match-
OR
sierrawirelessairlink_gx450Match-
Node
sierrawirelessaleosRange<4.4.9
AND
sierrawirelessairlink_es440Match-
OR
sierrawirelessairlink_gx400Match-
OR
sierrawirelessairlink_gx440Match-
OR
sierrawirelessairlink_ls300Match-

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.9 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

60.7%

Related for CVE-2019-11852