9.8
CRITICAL
CVE-2019-10126
Linux Marvell mwifiex Heap Based Buffer Overflow Vulnerability
Description

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

INFO

Published Date :

June 14, 2019, 2:29 p.m.

Last Modified :

Feb. 12, 2023, 11:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-10126 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat virtualization
9 Redhat enterprise_linux_for_real_time
10 Redhat enterprise_linux_for_real_time_for_nfv
11 Redhat enterprise_linux_for_real_time_for_nfv_tus
12 Redhat enterprise_linux_for_real_time_tus
13 Redhat enterprise_linux_aus
1 Netapp active_iq_unified_manager
2 Netapp a700s_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp cn1610_firmware
6 Netapp h610s_firmware
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10126.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/108817 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:3055 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3076 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3089 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jul/33 Mailing List Patch Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/26 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190710-0002/ Third Party Advisory
https://support.f5.com/csp/article/K95593121 Third Party Advisory
https://usn.ubuntu.com/4093-1/ Third Party Advisory
https://usn.ubuntu.com/4094-1/ Third Party Advisory
https://usn.ubuntu.com/4095-1/ Third Party Advisory
https://usn.ubuntu.com/4095-2/ Third Party Advisory
https://usn.ubuntu.com/4117-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4465 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation. A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2020:2289 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-10126 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1716992 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences. A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1716992 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:2289 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-10126 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-122
  • Reanalysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/108817 Broken Link http://www.securityfocus.com/bid/108817 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.186 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.186 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.134 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.59 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.1.18
  • Modified Analysis by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html No Types Assigned http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html No Types Assigned http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/108817 No Types Assigned http://www.securityfocus.com/bid/108817 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3055 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3055 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3076 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3076 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3089 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3089 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0174 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0204 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jul/33 No Types Assigned https://seclists.org/bugtraq/2019/Jul/33 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jun/26 No Types Assigned https://seclists.org/bugtraq/2019/Jun/26 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190710-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190710-0002/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K95593121 No Types Assigned https://support.f5.com/csp/article/K95593121 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4093-1/ No Types Assigned https://usn.ubuntu.com/4093-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4094-1/ No Types Assigned https://usn.ubuntu.com/4094-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4095-1/ No Types Assigned https://usn.ubuntu.com/4095-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4095-2/ No Types Assigned https://usn.ubuntu.com/4095-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4117-1/ No Types Assigned https://usn.ubuntu.com/4117-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4118-1/ No Types Assigned https://usn.ubuntu.com/4118-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4465 No Types Assigned https://www.debian.org/security/2019/dsa-4465 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0204 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0174 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3089 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3055 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3076 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4117-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4095-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4095-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4094-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4093-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jul/33 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190710-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K95593121 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108817 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4465 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10126 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10126 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.40 }} -0.31%

score

0.86432

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability