Filtered by vendor Hidglobal Subscriptions
Filtered by product Easylobby Solo Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17489 1 Hidglobal 1 Easylobby Solo 2024-09-16 N/A
EasyLobby Solo could allow a local attacker to obtain sensitive information, caused by the storing of the social security number in plaintext. By visiting the kiosk and viewing the Visitor table of the database, an attacker could exploit this vulnerability to view stored social security numbers.
CVE-2018-17492 1 Hidglobal 1 Easylobby Solo 2024-09-16 N/A
EasyLobby Solo contains default administrative credentials. An attacker could exploit this vulnerability to gain full access to the application.
CVE-2018-17491 1 Hidglobal 1 Easylobby Solo 2024-09-16 N/A
EasyLobby Solo could allow a local attacker to gain elevated privileges on the system. By visiting the kiosk and typing "esc" to exit the program, an attacker could exploit this vulnerability to perform unauthorized actions on the computer.
CVE-2018-17490 1 Hidglobal 1 Easylobby Solo 2024-09-16 N/A
EasyLobby Solo is vulnerable to a denial of service. By visiting the kiosk and accessing the task manager, a local attacker could exploit this vulnerability to kill the process or launch new processes at will.