EasyLobby Solo could allow a local attacker to obtain sensitive information, caused by the storing of the social security number in plaintext. By visiting the kiosk and viewing the Visitor table of the database, an attacker could exploit this vulnerability to view stored social security numbers.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149649 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-04T00:00:00

Updated: 2019-03-19T19:47:41

Reserved: 2018-09-25T00:00:00


Link: CVE-2018-17489

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-21T16:00:25.297

Modified: 2019-10-09T23:36:40.253


Link: CVE-2018-17489

JSON object: View

cve-icon Redhat Information

No data.

CWE