Lucene search

K
cvelistIbmCVELIST:CVE-2018-17489
HistoryMar 04, 2019 - 12:00 a.m.

CVE-2018-17489

2019-03-0400:00:00
ibm
www.cve.org
1

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

EasyLobby Solo could allow a local attacker to obtain sensitive information, caused by the storing of the social security number in plaintext. By visiting the kiosk and viewing the Visitor table of the database, an attacker could exploit this vulnerability to view stored social security numbers.

CNA Affected

[
  {
    "product": "EasyLobby Solo",
    "vendor": "HID Global",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.4563"
      }
    ]
  }
]

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-17489