Lucene search

K
cveMitreCVE-2019-11862
HistoryAug 21, 2020 - 7:15 p.m.

CVE-2019-11862

2020-08-2119:15:12
mitre
web.nvd.nist.gov
33
cve-2019-11862
aleos
ssh service
traffic proxying
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

30.6%

The SSH service on ALEOS before 4.12.0, 4.9.5, 4.4.9 allows traffic proxying.

Affected configurations

Nvd
Node
sierrawirelessairlink_es440Match-
OR
sierrawirelessairlink_es450Match-
OR
sierrawirelessairlink_gx400Match-
OR
sierrawirelessairlink_gx440Match-
OR
sierrawirelessairlink_gx450Match-
OR
sierrawirelessairlink_ls300Match-
OR
sierrawirelessairlink_lx40Match-
OR
sierrawirelessairlink_lx60Match-
OR
sierrawirelessairlink_mp70Match-
OR
sierrawirelessairlink_mp70eMatch-
OR
sierrawirelessairlink_rv50Match-
OR
sierrawirelessairlink_rv50xMatch-
AND
sierrawirelessaleosRange<4.4.9
OR
sierrawirelessaleosRange4.9.04.9.5
VendorProductVersionCPE
sierrawirelessairlink_es440-cpe:2.3:h:sierrawireless:airlink_es440:-:*:*:*:*:*:*:*
sierrawirelessairlink_es450-cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*
sierrawirelessairlink_gx400-cpe:2.3:h:sierrawireless:airlink_gx400:-:*:*:*:*:*:*:*
sierrawirelessairlink_gx440-cpe:2.3:h:sierrawireless:airlink_gx440:-:*:*:*:*:*:*:*
sierrawirelessairlink_gx450-cpe:2.3:h:sierrawireless:airlink_gx450:-:*:*:*:*:*:*:*
sierrawirelessairlink_ls300-cpe:2.3:h:sierrawireless:airlink_ls300:-:*:*:*:*:*:*:*
sierrawirelessairlink_lx40-cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*
sierrawirelessairlink_lx60-cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*
sierrawirelessairlink_mp70-cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*
sierrawirelessairlink_mp70e-cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for CVE-2019-11862