Lucene search

K
cve[email protected]CVE-2022-37939
HistoryMar 10, 2023 - 9:15 p.m.

CVE-2022-37939

2023-03-1021:15:12
web.nvd.nist.gov
19
hpe
superdome flex
superdome flex 280
servers
local exploitation
disclosure
information vulnerability
cve-2022-37939
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 servers. The vulnerability could be locally exploited to allow disclosure of information. HPE has made the following software to resolve the vulnerability in HPE Superdome Flex Servers v3.65.8 and Superdome Flex 280 Servers v1.45.8.

Affected configurations

NVD
Node
hpesuperdome_flex_280_server_firmwareRange<1.45.8
AND
hpesuperdome_flex_280_serverMatch-
Node
hpesuperdome_flex_server_firmwareRange<3.65.8
AND
hpesuperdome_flex_serverMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "HPE Superdome Flex Servers; HPE Superdome Flex 280 Servers",
    "vendor": "Hewlett Packard Enterprise (HPE)",
    "versions": [
      {
        "status": "unaffected",
        "version": "Prior to Superdome Flex 3.65.8; Prior to Superdome Flex 280 1.45.8"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2022-37939