CVE-2019-12532

Improper access control in the Insyde software tools may allow an authenticated user to potentially enable escalation of privilege, or information disclosure via local access. This is a software vulnerability, not a firmware issue. Affected tools include: H2OFFT version 3.02~5.28, 100.00.00.00~100.00.08.23 and 200.00.00.01~200.00.00.05, H2OOAE before version 200.00.00.02, H2OSDE before version 200.00.00.07, H2OUVE before version 200.00.02.02, H2OPCM before version 100.00.06.00, H2OELV before version 100.00.02.08.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:insyde:h2opcm:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2offt:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2offt:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2ooae:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2osde:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2ouve:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2offt:*:*:*:*:*:*:*:*
cpe:2.3:a:insyde:h2oelv:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 11:15

Updated : 2022-04-29 05:30


NVD link : CVE-2019-12532

Mitre link : CVE-2019-12532


JSON object : View

Advertisement

dedicated server usa

Products Affected

insyde

  • h2opcm
  • h2osde
  • h2offt
  • h2ooae
  • h2oelv
  • h2ouve