Lucene search

K
cvelistIbmCVELIST:CVE-2018-17491
HistoryMar 04, 2019 - 12:00 a.m.

CVE-2018-17491

2019-03-0400:00:00
ibm
www.cve.org

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

EasyLobby Solo could allow a local attacker to gain elevated privileges on the system. By visiting the kiosk and typing “esc” to exit the program, an attacker could exploit this vulnerability to perform unauthorized actions on the computer.

CNA Affected

[
  {
    "product": "EasyLobby Solo",
    "vendor": "HID Global",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.4563"
      }
    ]
  }
]

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-17491