Lucene search

K
nvd[email protected]NVD:CVE-2019-6154
HistoryApr 10, 2019 - 5:29 p.m.

CVE-2019-6154

2019-04-1017:29:00
CWE-426
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

30.3%

A DLL search path vulnerability was reported in Lenovo Bootable Generator, prior to version Mar-2019, that could allow a malicious user with local access to execute code on the system.

Affected configurations

Nvd
Node
lenovobootable_usbRange<mar-2019windows
AND
lenovoideacentreMatch-
OR
lenovothinkcentreMatch-
OR
lenovothinkpadMatch-
OR
lenovothinkstationMatch-
VendorProductVersionCPE
lenovobootable_usb*cpe:2.3:a:lenovo:bootable_usb:*:*:*:*:*:windows:*:*
lenovoideacentre-cpe:2.3:h:lenovo:ideacentre:-:*:*:*:*:*:*:*
lenovothinkcentre-cpe:2.3:h:lenovo:thinkcentre:-:*:*:*:*:*:*:*
lenovothinkpad-cpe:2.3:h:lenovo:thinkpad:-:*:*:*:*:*:*:*
lenovothinkstation-cpe:2.3:h:lenovo:thinkstation:-:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

30.3%

Related for NVD:CVE-2019-6154