CVE-2018-17489

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
EasyLobby Solo could allow a local attacker to obtain sensitive information, caused by the storing of the social security number in plaintext. By visiting the kiosk and viewing the Visitor table of the database, an attacker could exploit this vulnerability to view stored social security numbers.
Overview
  • CVE ID
  • CVE-2018-17489
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-03-21T16:00:25
  • Last Modified Date
  • 2019-10-09T23:36:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hidglobal:easylobby_solo:11.0.4563:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/149649 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:05:29 Added to TrackCVE
2022-12-03 18:19:34 2019-03-21T16:00Z 2019-03-21T16:00:25 CVE Published Date updated
2022-12-03 18:19:34 2019-10-09T23:36:40 CVE Modified Date updated
2022-12-03 18:19:34 Modified Vulnerability Status updated