Lucene search

K
cve[email protected]CVE-2019-11979
HistoryJun 05, 2019 - 4:29 p.m.

CVE-2019-11979

2019-06-0516:29:01
CWE-89
web.nvd.nist.gov
36
hpe
imc
plat
sql injection
code execution
vulnerability
cve-2019-11979
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Affected configurations

NVD
Node
hpintelligent_management_centerRange<7.3
OR
hpintelligent_management_centerMatch7.3-
OR
hpintelligent_management_centerMatch7.3e0503
OR
hpintelligent_management_centerMatch7.3e0504
OR
hpintelligent_management_centerMatch7.3e0504p02
OR
hpintelligent_management_centerMatch7.3e0504p04
OR
hpintelligent_management_centerMatch7.3e0506
OR
hpintelligent_management_centerMatch7.3e0506p03
OR
hpintelligent_management_centerMatch7.3e0506p07

CNA Affected

[
  {
    "product": "HPE Intelligent Management Center (IMC) PLAT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "7.3 E0506P09 and earlier"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

Related for CVE-2019-11979