Lucene search

K
cve[email protected]CVE-2019-5392
HistoryJun 05, 2019 - 3:29 p.m.

CVE-2019-5392

2019-06-0515:29:03
web.nvd.nist.gov
91
hpe
imc
plat
vulnerability
nvd
disclosure of information

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Affected configurations

NVD
Node
hpintelligent_management_centerRange<7.3
OR
hpintelligent_management_centerMatch7.3-
OR
hpintelligent_management_centerMatch7.3e0503
OR
hpintelligent_management_centerMatch7.3e0504
OR
hpintelligent_management_centerMatch7.3e0504p02
OR
hpintelligent_management_centerMatch7.3e0504p04
OR
hpintelligent_management_centerMatch7.3e0506
OR
hpintelligent_management_centerMatch7.3e0506p03
OR
hpintelligent_management_centerMatch7.3e0506p07

CNA Affected

[
  {
    "product": "HPE Intelligent Management Center (IMC) PLAT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "7.3 E0506P09 and earlier"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%