Lucene search

K
cve[email protected]CVE-2019-6189
HistoryNov 20, 2019 - 2:15 a.m.

CVE-2019-6189

2019-11-2002:15:10
CWE-426
web.nvd.nist.gov
69
lenovo
system interface foundation
cve-2019-6189
vulnerability
admin
dll
nvd

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.

Affected configurations

NVD
Node
lenovosystem_interface_foundationRange<1.1.18.3

CNA Affected

[
  {
    "product": "Lenovo System Interface Foundation",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThanOrEqual": "1.1.18.3",
        "status": "unknown",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%

Related for CVE-2019-6189