Lucene search

K
cvelistDellCVELIST:CVE-2019-3731
HistorySep 12, 2019 - 12:00 a.m.

CVE-2019-3731

2019-09-1200:00:00
CWE-310
dell
www.cve.org
1

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

76.7%

RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.

CNA Affected

[
  {
    "product": "RSA BSAFE Crypto-C Micro Edition",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.1.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RSA BSAFE MES",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

76.7%

Related for CVELIST:CVE-2019-3731