Lucene search

K
cve[email protected]CVE-2019-3717
HistoryAug 05, 2019 - 5:15 p.m.

CVE-2019-3717

2019-08-0517:15:10
web.nvd.nist.gov
37
dell
client
platforms
vulnerability
unsigned code
untrusted code
nvd
cve-2019-3717

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker with physical access to the system could potentially bypass intended Secure Boot restrictions to run unsigned and untrusted code on expansion cards installed in the system during platform boot. Refer to https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en for versions affected by this vulnerability.

Affected configurations

NVD
Node
dellchengming_3967Match-
AND
dellchengming_3967_firmwareRange<1.5.0
Node
dellchengming_3977Match-
AND
dellchengming_3977_firmwareRange<1.6.0
Node
dellchengming_3980Match-
AND
dellchengming_3980_firmwareRange<1.5.21
Node
dellg3_3579Match-
AND
dellg3_3579_firmwareRange<1.9.0
Node
dellg3_3779Match-
AND
dellg3_3779_firmwareRange<1.9.0
Node
dellg5_5587Match-
AND
dellg5_5587_firmwareRange<1.10.0
Node
dellg5_5590_firmwareRange<1.3.1
AND
dellg5_5590Match-
Node
dellg7_7588_firmwareRange<1.10.0
AND
dellg7_7588Match-
Node
dellg7_7590_firmwareRange<1.3.1
AND
dellg7_7590Match-
Node
dellg7_7790_firmwareRange<1.3.1
AND
dellg7_7790Match-
Node
dellembedded_box_pc_5000_firmwareRange<1.5.6
AND
dellembedded_box_pc_5000Match-
Node
dellinspiron_3153_firmwareRange<1.22.0
AND
dellinspiron_3153Match-
Node
dellinspiron_3158_firmwareRange<1.22.0
AND
dellinspiron_3158Match-
Node
dellinspiron_5368_firmwareRange<1.19.0
AND
dellinspiron_5368Match-
Node
dellinspiron_5378_firmwareRange<1.27.0
AND
dellinspiron_5378Match-
Node
dellinspiron_5379_firmwareRange<1.11.0
AND
dellinspiron_5379Match-
Node
dellinspiron_7353_firmwareRange<1.22.0
AND
dellinspiron_7353Match-
Node
dellinspiron_7359_firmwareRange<1.22.0
AND
dellinspiron_7359Match-
Node
dellinspiron_7368_firmwareRange<1.19.0
AND
dellinspiron_7368Match-
Node
dellinspiron_7373_firmwareRange<1.13.1
AND
dellinspiron_7373Match-
Node
dellinspiron_7378_firmwareRange<1.27.0
AND
dellinspiron_7378Match-
Node
dellinspiron_7370_firmwareRange<1.13.1
AND
dellinspiron_7370Match-
Node
dellinspiron_3459_firmwareRange<1.9.0
AND
dellinspiron_3459Match-
Node
dellinspiron_3467_firmwareRange<2.9.0
AND
dellinspiron_3467Match-
Node
dellinspiron_3468_firmwareRange<1.12.0
AND
dellinspiron_3468Match-
Node
dellinspiron_5468_firmwareRange<1.9.1
AND
dellinspiron_5468Match-
Node
dellinspiron_7460_firmwareRange<1.10.0
AND
dellinspiron_7460Match-
Node
dellinspiron_7466_firmwareRange<1.4.0
AND
dellinspiron_7466Match-
Node
dellinspiron_7467_firmwareRange<1.9.0
AND
dellinspiron_7467Match-
Node
dellinspiron_3458_firmwareRange<a18
AND
dellinspiron_3458Match-
Node
dellinspiron_3559_firmwareRange<1.9.0
AND
dellinspiron_3559Match-
Node
dellinspiron_3567_firmwareRange<2.9.0
AND
dellinspiron_3567Match-
Node
dellinspiron_3568_firmwareRange<1.12.0
AND
dellinspiron_3568Match-
Node
dellinspiron_5566_firmwareRange<1.9.1
AND
dellinspiron_5566Match-
Node
dellinspiron_5567_firmwareRange<1.2.7
AND
dellinspiron_5567Match-
Node
dellinspiron_7560_firmwareRange<1.10.0
AND
dellinspiron_7560Match-
Node
dellinspiron_5568_firmwareRange<1.19.0
AND
dellinspiron_5568Match-
Node
dellinspiron_5578_firmwareRange<1.27.0
AND
dellinspiron_5578Match-
Node
dellinspiron_5579_firmwareRange<1.11.0
AND
dellinspiron_5579Match-
Node
dellinspiron_7568_firmwareRange<1.22.0
AND
dellinspiron_7568Match-
Node
dellinspiron_7569_firmwareRange<1.19.0
AND
dellinspiron_7569Match-
Node
dellinspiron_7573_firmwareRange<1.13.1
AND
dellinspiron_7573Match-
Node
dellinspiron_7579_firmwareRange<1.27.0
AND
dellinspiron_7579Match-
Node
dellinspiron_7570_firmwareRange<1.13.1
AND
dellinspiron_7570Match-
Node
dellinspiron_7566_firmwareRange<1.4.0
AND
dellinspiron_7566Match-
Node
dellinspiron_7567_firmwareRange<1.9.0
AND
dellinspiron_7567Match-
Node
dellinspiron_7577_firmwareRange<1.7.0
AND
dellinspiron_7577Match-
Node
dellinspiron_3558_firmwareRange<a18
AND
dellinspiron_3558Match-
Node
dellinspiron_5767_firmwareRange<1.2.7
AND
dellinspiron_5767Match-
Node
dellinspiron_7773_firmwareRange<1.11.0
AND
dellinspiron_7773Match-
Node
dellinspiron_7778_firmwareRange<1.19.0
AND
dellinspiron_7778Match-
Node
dellinspiron_7779_firmwareRange<1.27.0
AND
dellinspiron_7779Match-
Node
dellinspiron_3268_firmwareRange<1.11.1
AND
dellinspiron_3268Match-
Node
dellinspiron_3470_firmwareRange<1.5.21
AND
dellinspiron_3470Match-
Node
dellinspiron_3476_firmwareRange<1.7.0
AND
dellinspiron_3476Match-
Node
dellinspiron_3480_firmwareRange<1.4.1
AND
dellinspiron_3480Match-
Node
dellinspiron_3481_firmwareRange<1.2.0
AND
dellinspiron_3481Match-
Node
dellinspiron_3576_firmwareRange<1.7.0
AND
dellinspiron_3576Match-
Node
dellinspiron_3580_firmwareRange<1.4.1
AND
dellinspiron_3580Match-
Node
dellinspiron_3583_firmwareRange<1.4.1
AND
dellinspiron_3583Match-
Node
dellinspiron_3581_firmwareRange<1.2.0
AND
dellinspiron_3581Match-
Node
dellinspiron_3584_firmwareRange<1.2.0
AND
dellinspiron_3584Match-
Node
dellinspiron_3668_firmwareRange<1.11.1
AND
dellinspiron_3668Match-
Node
dellinspiron_670_firmwareRange<1.5.21
AND
dellinspiron_670Match-
Node
dellinspiron_3780_firmwareRange<1.4.1
AND
dellinspiron_3780Match-
Node
dellinspiron_3781_firmwareRange<1.2.0
AND
dellinspiron_3781Match-
Node
dellinspiron_5370_firmwareRange<1.11.1
AND
dellinspiron_5370Match-
Node
dellinspiron_5457_firmwareRange<1.6.0
AND
dellinspiron_5457Match-
Node
dellinspiron_5458_firmwareRange<a17
AND
dellinspiron_5458Match-
Node
dellinspiron_5459_firmwareRange<1.7.0
AND
dellinspiron_5459Match-
Node
dellinspiron_5480_firmwareRange<2.2.0
AND
dellinspiron_5480Match-
Node
dellinspiron_5481_firmwareRange<2.2.0
AND
dellinspiron_5481Match-
Node
dellinspiron_5482_firmwareRange<2.2.0
AND
dellinspiron_5482Match-
Node
dellinspiron_5557_firmwareRange<1.6.0
AND
dellinspiron_5557Match-
Node
dellinspiron_5558_firmwareRange<a17
AND
dellinspiron_5558Match-
Node
dellinspiron_5559_firmwareRange<1.7.0
AND
dellinspiron_5559Match-
Node
dellinspiron_5570_firmwareRange<1.2.1
AND
dellinspiron_5570Match-
Node
dellinspiron_5580_firmwareRange<2.2.0
AND
dellinspiron_5580Match-
Node
dellinspiron_5582_firmwareRange<2.2.0
AND
dellinspiron_5582Match-
Node
dellinspiron_5758_firmwareRange<a17
AND
dellinspiron_5758Match-
Node
dellinspiron_5759_firmwareRange<1.7.0
AND
dellinspiron_5759Match-
Node
dellinspiron_5770_firmwareRange<1.2.1
AND
dellinspiron_5770Match-
Node
dellinspiron_7380_firmwareRange<1.6.0
AND
dellinspiron_7380Match-
Node
dellinspiron_7386_firmwareRange<1.4.0
AND
dellinspiron_7386Match-
Node
dellinspiron_7472_firmwareRange<1.1.9
AND
dellinspiron_7472Match-
Node
dellinspiron_7572_firmwareRange<1.1.9
AND
dellinspiron_7572Match-
Node
dellinspiron_7580_firmwareMatch-
AND
dellinspiron_7580Match-
Node
dellinspiron_7586_firmwareRange<1.4.0
AND
dellinspiron_7586Match-
Node
dellinspiron_7786_firmwareRange<1.4.0
AND
dellinspiron_7786Match-
Node
delllatitude_3150_firmwareRange<a10
AND
delllatitude_3150Match-
Node
delllatitude_3160_firmwareRange<a12
AND
delllatitude_3160Match-
Node
delllatitude_3180_firmwareRange<1.7.2
AND
delllatitude_3180Match-
Node
delllatitude_3189_firmwareRange<1.7.2
AND
delllatitude_3189Match-
Node
delllatitude_3190_firmwareRange<1.6.1
AND
delllatitude_3190Match-
Node
delllatitude_3350_firmwareRange<a15
AND
delllatitude_3350Match-
Node
delllatitude_3379_firmwareRange<1.0.25
AND
delllatitude_3379Match-
Node
delllatitude_3380_firmwareRange<1.9.0
AND
delllatitude_3380Match-
Node
delllatitude_3390_firmwareRange<1.8.4
AND
delllatitude_3390Match-
Node
delllatitude_3450_firmwareRange<a19
AND
delllatitude_3450Match-
Node
delllatitude_3460_firmwareRange<a15
AND
delllatitude_3460Match-
Node
delllatitude_3470_firmwareRange<1.14.1
AND
delllatitude_3470Match-
Node
delllatitude_3480_firmwareRange<1.11.0
AND
delllatitude_3480Match-
Node
delllatitude_3490_firmwareRange<1.9.7
AND
delllatitude_3490Match-
Node
delllatitude_3550_firmwareRange<a19
AND
delllatitude_3550Match-
Node
delllatitude_3560_firmwareRange<a15
AND
delllatitude_3560Match-
Node
delllatitude_3570_firmwareRange<1.14.1
AND
delllatitude_3570Match-
Node
delllatitude_3580_firmwareRange<1.11.0
AND
delllatitude_3580Match-
Node
delllatitude_3590_firmwareRange<1.9.7
AND
delllatitude_3590Match-
Node
delllatitude_5175_firmwareRange<1.5.1
AND
delllatitude_5175Match-
Node
delllatitude_5179_firmwareRange<1.5.1
AND
delllatitude_5179Match-
Node
delllatitude_5250_firmwareRange<a21
AND
delllatitude_5250Match-
Node
delllatitude_5280_firmwareRange<1.14.2
AND
delllatitude_5280Match-
Node
delllatitude_5285_firmwareRange<1.5.2
AND
delllatitude_5285Match-
Node
delllatitude_5288_firmwareRange<1.14.2
AND
delllatitude_5288Match-
Node
delllatitude_5289_firmwareRange<1.17.1
AND
delllatitude_5289Match-
Node
delllatitude_5290_firmwareRange<1.8.3
AND
delllatitude_5290Match-
Node
delllatitude_5290_2-in-1_firmwareRange<1.7.3
AND
delllatitude_5290_2-in-1Match-
Node
delllatitude_5414_firmwareRange<1.23.0
AND
delllatitude_5414Match-
Node
delllatitude_5420_firmwareRange<1.4.0
AND
delllatitude_5420Match-
Node
delllatitude_5450_firmwareRange<a21
AND
delllatitude_5450Match-
Node
delllatitude_5480_firmwareRange<1.14.2
AND
delllatitude_5480Match-
Node
delllatitude_5488_firmwareRange<1.14.2
AND
delllatitude_5488Match-
Node
delllatitude_5490_firmwareRange<1.8.3
AND
delllatitude_5490Match-
Node
delllatitude_5491_firmwareRange<1.7.4
AND
delllatitude_5491Match-
Node
delllatitude_5550_firmwareRange<a21
AND
delllatitude_5550Match-
Node
delllatitude_5580_firmwareRange<1.14.2
AND
delllatitude_5580Match-
Node
delllatitude_5590_firmwareRange<1.8.3
AND
delllatitude_5590Match-
Node
delllatitude_5591_firmwareRange<1.7.4
AND
delllatitude_5591Match-
Node
delllatitude_7202_firmwareRange<a23
AND
delllatitude_7202Match-
Node
delllatitude_7212_firmwareRange<1.25.0
AND
delllatitude_7212Match-
Node
delllatitude_7214_firmwareMatch-
AND
delllatitude_7214Match-
Node
delllatitude_7250_firmwareRange<a21
AND
delllatitude_7250Match-
Node
delllatitude_7275_firmwareRange<1.5.1
AND
delllatitude_7275Match-
Node
delllatitude_7280_firmwareRange<1.14.1
AND
delllatitude_7280Match-
Node
delllatitude_7285_firmwareRange<1.3.1
AND
delllatitude_7285Match-
Node
delllatitude_7290_firmwareRange<1.9.3
AND
delllatitude_7290Match-
Node
delllatitude_7350_firmwareRange<a18
AND
delllatitude_7350Match-
Node
delllatitude_7370_firmwareRange<1.17.4
AND
delllatitude_7370Match-
Node
delllatitude_7380_firmwareRange<1.14.1
AND
delllatitude_7380Match-
Node
delllatitude_7389_firmwareRange<1.17.1
AND
delllatitude_7389Match-
Node
delllatitude_7390_firmwareRange<1.9.3
AND
delllatitude_7390Match-
Node
delllatitude_7390_2-in-1_firmwareRange<1.8.3
AND
delllatitude_7390_2-in-1Match-
Node
delllatitude_7414_firmwareRange<1.23.0
AND
delllatitude_7414Match-
Node
delllatitude_7424_rugged_extreme_firmwareRange<1.4.0
AND
delllatitude_7424_rugged_extremeMatch-
Node
delllatitude_7480_firmwareRange<1.14.1
AND
delllatitude_7480Match-
Node
delllatitude_7490_firmwareRange<1.9.3
AND
delllatitude_7490Match-
Node
delllatitude_e5250_firmwareRange<a21
AND
delllatitude_e5250Match-
Node
delllatitude_e5270_firmwareRange<1.20.4
AND
delllatitude_e5270Match-
Node
delllatitude_e5450_firmwareRange<a21
AND
delllatitude_e5450Match-
Node
delllatitude_e5470_firmwareRange<1.20.4
AND
delllatitude_e5470Match-
Node
delllatitude_e5550_firmwareRange<a21
AND
delllatitude_e5550Match-
Node
delllatitude_e5570_firmwareRange<1.20.4
AND
delllatitude_e5570Match-
Node
delllatitude_e7250_firmwareRange<a21
AND
delllatitude_e7250Match-
Node
delllatitude_e7270_firmwareRange<1.21.6
AND
delllatitude_e7270Match-
Node
delllatitude_e7450_firmwareRange<a21
AND
delllatitude_e7450Match-
Node
delllatitude_e7470_firmwareRange<1.21.6
AND
delllatitude_e7470Match-
Node
delloptiplex_3040_firmwareRange<1.10.1
AND
delloptiplex_3040Match-
Node
delloptiplex_3046_firmwareRange<1.7.0
AND
delloptiplex_3046Match-
Node
delloptiplex_3050_firmwareRange<1.11.1
AND
delloptiplex_3050Match-
Node
delloptiplex_3050_aio_firmwareRange<1.12.1
AND
delloptiplex_3050_aioMatch-
Node
delloptiplex_3060_firmwareRange<1.3.4
AND
delloptiplex_3060Match-
Node
delloptiplex_3240_aio_firmwareRange<1.7.0
AND
delloptiplex_3240_aioMatch-
Node
delloptiplex_5040_firmwareRange<1.13.0
AND
delloptiplex_5040Match-
Node
delloptiplex_5050_firmwareRange<1.11.1
AND
delloptiplex_5050Match-
Node
delloptiplex_5060_firmwareRange<1.3.4
AND
delloptiplex_5060Match-
Node
delloptiplex_5250_aio_firmwareRange<1.12.1
AND
delloptiplex_5250_aioMatch-
Node
delloptiplex_5260_aio_firmwareRange<1.6.4
AND
delloptiplex_5260_aioMatch-
Node
delloptiplex_7040_firmwareRange<1.14.0
AND
delloptiplex_7040Match-
Node
delloptiplex_7050_firmwareRange<1.11.1
AND
delloptiplex_7050Match-
Node
delloptiplex_7060_firmwareRange<1.3.4
AND
delloptiplex_7060Match-
Node
delloptiplex_7440_aio_firmwareRange<1.10.0
AND
delloptiplex_7440_aioMatch-
Node
delloptiplex_7450_aio_firmwareRange<1.12.1
AND
delloptiplex_7450_aioMatch-
Node
delloptiplex_7460_aio_firmwareRange<1.6.4
AND
delloptiplex_7460_aioMatch-
Node
delloptiplex_7760_aio_firmwareRange<1.6.4
AND
delloptiplex_7760_aioMatch-
Node
delloptiplex_xe3_firmwareRange<1.3.4
AND
delloptiplex_xe3Match-
Node
dellprecision_3420_firmwareRange<2.12.0
AND
dellprecision_3420Match-
Node
dellprecision_3430_firmwareRange<1.3.4
AND
dellprecision_3430Match-
Node
dellprecision_3510_firmwareRange<1.20.4
AND
dellprecision_3510Match-
Node
dellprecision_3520_firmwareRange<1.14.2
AND
dellprecision_3520Match-
Node
dellprecision_3530_firmwareRange<1.7.4
AND
dellprecision_3530Match-
Node
dellprecision_3620_firmwareRange<2.12.0
AND
dellprecision_3620Match-
Node
dellprecision_3630_firmwareRange<1.1.10
AND
dellprecision_3630Match-
Node
dellprecision_3930_firmwareRange<1.1.9
AND
dellprecision_3930Match-
Node
dellprecision_5510_firmwareRange<1.10.0
AND
dellprecision_5510Match-
Node
dellprecision_5520_firmwareRange<1.14.2
AND
dellprecision_5520Match-
Node
dellprecision_5530_firmwareRange<1.10.1
AND
dellprecision_5530Match-
Node
dellprecision_5530_2-in-1_firmwareRange<1.4.8
AND
dellprecision_5530_2-in-1Match-
Node
dellprecision_5720_aio_firmwareRange<2.4.2
AND
dellprecision_5720_aioMatch-
Node
dellprecision_5820_firmwareRange<1.10.4
AND
dellprecision_5820Match-
Node
dellprecision_7510_firmwareRange<1.17.7
AND
dellprecision_7510Match-
Node
dellprecision_7520_firmwareRange<1.14.1
AND
dellprecision_7520Match-
Node
dellprecision_7530_firmwareRange<1.8.2
AND
dellprecision_7530Match-
Node
dellprecision_7710_firmwareRange<1.17.7
AND
dellprecision_7710Match-
Node
dellprecision_7720_firmwareRange<1.14.1
AND
dellprecision_7720Match-
Node
dellprecision_7820_firmwareRange<1.10.3
AND
dellprecision_7820Match-
Node
dellprecision_7920_firmwareRange<1.10.3
AND
dellprecision_7920Match-
Node
dellprecision_t5810_firmwareRange<a30
AND
dellprecision_t5810Match-
Node
dellprecision_t7810_firmwareRange<a30
AND
dellprecision_t7810Match-
Node
dellprecision_t7910_firmwareRange<a30
AND
dellprecision_t7910Match-
Node
dellvenue_7140_firmwareRange<a18
AND
dellvenue_7140Match-
Node
dellvostro_3468_firmwareRange<3.3.0
AND
dellvostro_3468Match-
Node
dellvostro_5468_firmwareRange<1.10.0
AND
dellvostro_5468Match-
Node
dellvostro_3568_firmwareRange<3.3.0
AND
dellvostro_3568Match-
Node
dellvostro_5568_firmwareRange<1.10.0
AND
dellvostro_5568Match-
Node
dellvostro_7570_firmwareRange<1.7.0
AND
dellvostro_7570Match-
Node
dellvostro_7580_firmwareRange<1.10.0
AND
dellvostro_7580Match-
Node
dellvostro_3070_firmwareRange<1.5.21
AND
dellvostro_3070Match-
Node
dellvostro_3267_firmwareRange<1.11.1
AND
dellvostro_3267Match-
Node
dellvostro_3268_firmwareRange<1.11.1
AND
dellvostro_3268Match-
Node
dellvostro_3458_firmwareRange<a15
AND
dellvostro_3458Match-
Node
dellvostro_3459_firmwareRange<1.6.0
AND
dellvostro_3459Match-
Node
dellvostro_3470_firmwareRange<1.5.21
AND
dellvostro_3470Match-
Node
dellvostro_3478_firmwareRange<1.7.0
AND
dellvostro_3478Match-
Node
dellvostro_3480_firmwareRange<1.4.1
AND
dellvostro_3480Match-
Node
dellvostro_3580_firmwareRange<1.4.1
AND
dellvostro_3580Match-
Node
dellvostro_3581_firmwareRange<1.2.0
AND
dellvostro_3581Match-
Node
dellvostro_3584_firmwareRange<1.2.0
AND
dellvostro_3584Match-
Node
dellvostro_3583_firmwareRange<1.4.1
AND
dellvostro_3583Match-
Node
dellvostro_3660_firmwareRange<1.11.1
AND
dellvostro_3660Match-
Node
dellvostro_3667_firmwareRange<1.11.1
AND
dellvostro_3667Match-
Node
dellvostro_3668_firmwareRange<1.11.1
AND
dellvostro_3668Match-
Node
dellvostro_3669_firmwareRange<1.11.1
AND
dellvostro_3669Match-
Node
dellvostro_3670_firmwareRange<1.5.21
AND
dellvostro_3670Match-
Node
dellvostro_5370_firmwareRange<1.11.1
AND
dellvostro_5370Match-
Node
dellvostro_5471_firmwareRange<1.11.1
AND
dellvostro_5471Match-
Node
dellvostro_5481_firmwareRange<2.2.0
AND
dellvostro_5481Match-
Node
dellvostro_5581_firmwareRange<2.2.0
AND
dellvostro_5581Match-
Node
dellwyse_5070_firmwareRange<1.1.4
AND
dellwyse_5070Match-
Node
dellwyse_7040_firmwareRange<1.5.9
AND
dellwyse_7040Match-
Node
dellxps_9250_firmwareRange<1.5.1
AND
dellxps_9250Match-
Node
dellxps_9350_firmwareRange<1.10.1
AND
dellxps_9350Match-
Node
dellxps_9360_firmwareRange<2.11.0
AND
dellxps_9360Match-
Node
dellxps_9370_firmwareRange<1.9.0
AND
dellxps_9370Match-
Node
dellxps_9380_firmwareRange<1.3.2
AND
dellxps_9380Match-
Node
dellxps_9550_firmwareRange<1.10.0
AND
dellxps_9550Match-
Node
dellxps_9560_firmwareRange<1.14.2
AND
dellxps_9560Match-
Node
dellxps_9570_firmwareRange<1.9.1
AND
dellxps_9570Match-
Node
dellxps_7760_firmwareRange<2.4.2
AND
dellxps_7760Match-
Node
dellxps_8900_firmwareRange<2.5.0
AND
dellxps_8900Match-
Node
dellxps_9575_firmwareRange<1.4.0
AND
dellxps_9575Match-
Node
dellxps_9343_firmwareRange<a19
AND
dellxps_9343Match-

CNA Affected

[
  {
    "product": "Dell Client Commercial and Consumer platforms",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

Related for CVE-2019-3717