EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at will.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149650 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-04T00:00:00

Updated: 2019-03-19T19:47:41

Reserved: 2018-09-25T00:00:00


Link: CVE-2018-17490

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-21T16:00:25.373

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-17490

JSON object: View

cve-icon Redhat Information

No data.

CWE