Lucene search

K
cve[email protected]CVE-2017-14350
HistorySep 30, 2017 - 1:29 a.m.

CVE-2017-14350

2017-09-3001:29:01
CWE-306
web.nvd.nist.gov
27
hpe
apm
bsm
platform
remote code execution
vulnerability
security
cve-2017-14350
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

A potential security vulnerability has been identified in HPE Application Performance Management (BSM) Platform versions 9.26, 9.30, 9.40. The vulnerability could be remotely exploited to allow code execution.

Affected configurations

NVD
Node
hpapplication_performance_managementMatch9.26
OR
hpapplication_performance_managementMatch9.30
OR
hpapplication_performance_managementMatch9.40

CNA Affected

[
  {
    "product": "HPE Application Performance Management (APM)",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "9.26"
      },
      {
        "status": "affected",
        "version": "9.30"
      },
      {
        "status": "affected",
        "version": "9.40"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

Related for CVE-2017-14350