Lucene search

K

H2osde Security Vulnerabilities

cve
cve

CVE-2019-12532

Improper access control in the Insyde software tools may allow an authenticated user to potentially enable escalation of privilege, or information disclosure via local access. This is a software vulnerability, not a firmware issue. Affected tools include: H2OFFT version 3.02~5.28, 100.00.00.00~100....

7.8CVSS

7.3AI Score

0.0004EPSS

2019-08-26 06:15 PM
98