Lucene search

K
cve[email protected]CVE-2018-7095
HistoryAug 14, 2018 - 2:29 p.m.

CVE-2018-7095

2018-08-1414:29:00
web.nvd.nist.gov
26
cve-2018-7095
3par
sp
security vulnerability
access restriction bypass
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow access restriction bypass.

Affected configurations

NVD
Node
hp3par_service_providerMatchsp-4.2.0ga
OR
hp3par_service_providerMatchsp-4.3.0ga-17
OR
hp3par_service_providerMatchsp-4.3.0ga-24
OR
hp3par_service_providerMatchsp-4.4.0ga-22
OR
hp3par_service_providerMatchsp-4.4.0ga-30
OR
hp3par_service_providerMatchsp-4.4.0ga-53
OR
hp3par_service_providerMatchsp-4.4.0ga-58
OR
hp3par_service_providerMatchsp-4.4.0ga-86
OR
hp3par_service_providerMatchsp-4.4.0ga-88

CNA Affected

[
  {
    "product": "HPE 3PAR Service Processors",
    "vendor": "Hewlett Packard Enterprise",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to SP-4.4.0.GA-110(MU7)"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Related for CVE-2018-7095