CVE-2018-17491

EasyLobby Solo could allow a local attacker to gain elevated privileges on the system. By visiting the kiosk and typing "esc" to exit the program, an attacker could exploit this vulnerability to perform unauthorized actions on the computer.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149651 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:hidglobal:easylobby_solo:11.0.4563:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2020-08-24 05:37


NVD link : CVE-2018-17491

Mitre link : CVE-2018-17491

Products Affected
No products.
CWE