Lucene search

K
cve[email protected]CVE-2019-13658
HistoryOct 02, 2019 - 5:15 p.m.

CVE-2019-13658

2019-10-0217:15:11
CWE-798
web.nvd.nist.gov
21
cve-2019-13658
network flow analysis
default credential
vulnerability
remote attacker
arbitrary commands
system security
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.9%

CA Network Flow Analysis 9.x and 10.0.x have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.

Affected configurations

NVD
Node
broadcomnetwork_flow_analysisRange9.3.19.5.0
OR
broadcomnetwork_flow_analysisMatch10.0.0

CNA Affected

[
  {
    "product": "CA Network Flow Analysis",
    "vendor": "CA Technologies, a Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "9.x"
      }
    ]
  },
  {
    "product": "CA Network Flow Analysis",
    "vendor": "CA Technologies, a Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.x"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.9%

Related for CVE-2019-13658