Lucene search

K
cve[email protected]CVE-2018-7125
HistoryJun 05, 2019 - 3:29 p.m.

CVE-2018-7125

2019-06-0515:29:00
web.nvd.nist.gov
39
cve-2018-7125
remote code execution
hpe intelligent management center
imc plat
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.1%

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Affected configurations

NVD
Node
hpintelligent_management_centerRange<7.3
OR
hpintelligent_management_centerMatch7.3-
OR
hpintelligent_management_centerMatch7.3e0503
OR
hpintelligent_management_centerMatch7.3e0504
OR
hpintelligent_management_centerMatch7.3e0504p02
OR
hpintelligent_management_centerMatch7.3e0504p04
OR
hpintelligent_management_centerMatch7.3e0506
OR
hpintelligent_management_centerMatch7.3e0506p03
OR
hpintelligent_management_centerMatch7.3e0506p07

CNA Affected

[
  {
    "product": "HPE Intelligent Management Center (IMC) PLAT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "7.3 E0506P09 and earlier"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.1%

Related for CVE-2018-7125