Vulnerabilities > CVE-2018-17490 - Missing Authorization vulnerability in Hidglobal Easylobby Solo 11.0.4563

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
hidglobal
CWE-862

Summary

EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at will.

Vulnerable Configurations

Part Description Count
Application
Hidglobal
1

Common Weakness Enumeration (CWE)