Lucene search

K
cve[email protected]CVE-2024-21334
HistoryMar 12, 2024 - 5:15 p.m.

CVE-2024-21334

2024-03-1217:15:49
CWE-416
web.nvd.nist.gov
193
cve-2024-21334
open management infrastructure
omi
remote code execution
vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Open Management Infrastructure (OMI) Remote Code Execution Vulnerability

Affected configurations

Vulners
Node
microsoftsystem_center_operations_manager_(scom)_2019Range10.19.010.19.1253.0
OR
microsoftsystem_center_operations_manager_(scom)_2022Range10.22.010.22.1070.0
OR
microsoftopen_management_infrastructureRange16.01.8.1
VendorProductVersionCPE
microsoftsystem_center_operations_manager_(scom)_2019*cpe:2.3:a:microsoft:system_center_operations_manager_(scom)_2019:*:*:*:*:*:*:*:*
microsoftsystem_center_operations_manager_(scom)_2022*cpe:2.3:a:microsoft:system_center_operations_manager_(scom)_2022:*:*:*:*:*:*:*:*
microsoftopen_management_infrastructure*cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "System Center Operations Manager (SCOM) 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "10.19.0",
        "lessThan": "10.19.1253.0",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "System Center Operations Manager (SCOM) 2022",
    "cpes": [
      "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "10.22.0",
        "lessThan": "10.22.1070.0",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Open Management Infrastructure",
    "cpes": [
      "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0",
        "lessThan": "OMI version 1.8.1-0",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%