Lucene search

K
cvelistIbmCVELIST:CVE-2018-17490
HistoryMar 04, 2019 - 12:00 a.m.

CVE-2018-17490

2019-03-0400:00:00
ibm
www.cve.org

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C

0.0004 Low

EPSS

Percentile

5.1%

EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at will.

CNA Affected

[
  {
    "product": "EasyLobby Solo",
    "vendor": "HID Global",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.4563"
      }
    ]
  }
]

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-17490