CVE-2019-19758

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
A vulnerability in the web interface of Lenovo EZ Media & Backup Center, ix2 & ix2-dl version 4.1.406.34763 and prior could allow an unauthenticated, remote attacker to redirect a user to an untrusted web page.
Overview
  • CVE ID
  • CVE-2019-19758
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-14T17:15:11
  • Last Modified Date
  • 2020-02-27T14:16:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:lenovo:ez_media_\&_backup_center_ix2_firmware:*:*:*:*:*:*:*:* 1 OR 4.1.406.34763
cpe:2.3:h:lenovo:ez_media_\&_backup_center_ix2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:ez_media_\&_backup_center_ix2-dl_firmware:*:*:*:*:*:*:*:* 1 OR -4.1.406.34763
cpe:2.3:h:lenovo:ez_media_\&_backup_center_ix2-dl:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/LEN-30242 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:48:42 Added to TrackCVE
2022-12-04 11:23:03 2020-02-14T17:15Z 2020-02-14T17:15:11 CVE Published Date updated
2022-12-04 11:23:03 2020-02-27T14:16:50 CVE Modified Date updated
2022-12-04 11:23:03 Analyzed Vulnerability Status updated