Lucene search

K
cve[email protected]CVE-2019-13657
HistoryOct 17, 2019 - 7:15 p.m.

CVE-2019-13657

2019-10-1719:15:10
CWE-798
web.nvd.nist.gov
25
cve-2019-13657
ca performance management
default credential vulnerability
remote attack
arbitrary commands
system security

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

CA Performance Management 3.5.x, 3.6.x before 3.6.9, and 3.7.x before 3.7.4 have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.

Affected configurations

NVD
Node
broadcomca_performance_managementRange3.6.03.6.9
OR
broadcomca_performance_managementRange3.7.03.7.4
OR
broadcomca_performance_managementMatch3.5.0
Node
broadcomnetwork_operationsRange19.1

CNA Affected

[
  {
    "product": "CA Performance Management",
    "vendor": "CA Technologies, A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "3.5.x"
      },
      {
        "status": "affected",
        "version": "3.6.x before 3.6.9"
      },
      {
        "status": "affected",
        "version": "3.7.x before 3.7.4"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

Related for CVE-2019-13657