CVE-2018-17490

EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at will.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149650 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hidglobal:easylobby_solo:11.0.4563:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17490

Mitre link : CVE-2018-17490

CVE.ORG link : CVE-2018-17490


JSON object : View

Products Affected

hidglobal

  • easylobby_solo
CWE
CWE-862

Missing Authorization