Lucene search

K
cve[email protected]CVE-2024-3483
HistoryMay 15, 2024 - 5:15 p.m.

CVE-2024-3483

2024-05-1517:15:12
CWE-502
CWE-434
CWE-77
web.nvd.nist.gov
5
cve-2024-3483
opentext imanager
command injection
insecure deserialization

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Remote Code
Execution has been discovered in
OpenText™ iManager 3.2.6.0200. The vulnerability can
trigger command injection and insecure deserialization issues.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "platforms": [
      "Windows",
      "Linux",
      "64 bit"
    ],
    "product": "iManager",
    "vendor": "OpenText",
    "versions": [
      {
        "lessThanOrEqual": "3.2.6.0300",
        "status": "affected",
        "version": "3.0.0",
        "versionType": "rpm, exe"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2024-3483