Lucene search

K
cvelistIbmCVELIST:CVE-2018-17491
HistoryMar 19, 2019 - 7:47 p.m.

CVE-2018-17491

2019-03-1919:47:41
ibm
www.cve.org
2

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

8.3

Confidence

High

EPSS

0

Percentile

5.1%

EasyLobby Solo could allow a local attacker to gain elevated privileges on the system. By visiting the kiosk and typing “esc” to exit the program, an attacker could exploit this vulnerability to perform unauthorized actions on the computer.

CNA Affected

[
  {
    "product": "EasyLobby Solo",
    "vendor": "HID Global",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.4563"
      }
    ]
  }
]

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

8.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2018-17491