Lucene search

K
nvd[email protected]NVD:CVE-2019-11153
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-11153

2019-11-1417:15:13
CWE-787
web.nvd.nist.gov
1

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Memory corruption issues in Intelยฎ PROSet/Wireless WiFi Software extension DLL before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and a denial of service via local access.

Affected configurations

NVD
Node
inteldual_band_wireless-ac_3165Match-
OR
inteldual_band_wireless-ac_3168Match-
OR
inteldual_band_wireless-ac_7265_\(rev_d\)Match-
OR
inteldual_band_wireless-ac_8260Match-
OR
inteldual_band_wireless-ac_8265Match-
OR
inteldual_band_wireless-n_7265_\(rev_d\)Match-
OR
intelwi-fi_6_ax200Match-
OR
intelwi-fi_6_ax201Match-
OR
intelwireless-ac_9260Match-
OR
intelwireless-ac_9461Match-
OR
intelwireless-ac_9462Match-
OR
intelwireless-ac_9560Match-
OR
intelwireless_7265_\(rev_d\)Match-
AND
intelproset\/wireless_wifiRange<21.40

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for NVD:CVE-2019-11153