Lucene search

K
cve[email protected]CVE-2019-11857
HistoryAug 21, 2020 - 7:15 p.m.

CVE-2019-11857

2020-08-2119:15:11
CWE-20
web.nvd.nist.gov
35
cve-2019-11857
input sanitization
acemanager
aleos
system information disclosure
security vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%

Lack of input sanitization in AceManager of ALEOS before 4.12.0, 4.9.5 and 4.4.9 allows disclosure of sensitive system information.

Affected configurations

NVD
Node
sierrawirelessaleosRange<4.12.0
AND
sierrawirelessairlink_lx40Match-
OR
sierrawirelessairlink_lx60Match-
OR
sierrawirelessairlink_mp70Match-
OR
sierrawirelessairlink_mp70eMatch-
OR
sierrawirelessairlink_rv50Match-
OR
sierrawirelessairlink_rv50xMatch-
Node
sierrawirelessaleosRange4.9.4
AND
sierrawirelessairlink_es450Match-
OR
sierrawirelessairlink_gx450Match-
Node
sierrawirelessaleosRange4.4.8
AND
sierrawirelessairlink_es440Match-
OR
sierrawirelessairlink_gx400Match-
OR
sierrawirelessairlink_gx440Match-
OR
sierrawirelessairlink_ls300Match-

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%

Related for CVE-2019-11857