Lucene search

K
nvd[email protected]NVD:CVE-2018-5884
HistoryJul 06, 2018 - 5:29 p.m.

CVE-2018-5884

2018-07-0617:29:01
CWE-269
web.nvd.nist.gov
3

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Improper Access Control in Multimedia in Snapdragon Mobile and Snapdragon Wear, Non-standard applications without permission may acquire permission of Qualcomm-specific proprietary intents.

Affected configurations

NVD
Node
qualcommmdm9607_firmwareMatch-
AND
qualcommmdm9607Match-
Node
qualcommmdm9206_firmwareMatch-
AND
qualcommmdm9206Match-
Node
qualcommmdm9635m_firmwareMatch-
AND
qualcommmdm9635mMatch-
Node
qualcommmdm9650_firmwareMatch-
AND
qualcommmdm9650Match-
Node
qualcommsd_210_firmwareMatch-
AND
qualcommsd_210Match-
Node
qualcommsd_212_firmwareMatch-
AND
qualcommsd_212Match-
Node
qualcommsd_205_firmwareMatch-
AND
qualcommsd_205Match-
Node
qualcommsd_615_firmwareMatch-
AND
qualcommsd_615Match-
Node
qualcommsd_616_firmwareMatch-
AND
qualcommsd_616Match-
Node
qualcommsd_415_firmwareMatch-
AND
qualcommsd_415Match-
Node
qualcommsd_625_firmwareMatch-
AND
qualcommsd_625Match-
Node
qualcommsd_835_firmwareMatch-
AND
qualcommsd_835Match-

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Related for NVD:CVE-2018-5884