Lucene search

K
cve[email protected]CVE-2024-3486
HistoryMay 15, 2024 - 5:15 p.m.

CVE-2024-3486

2024-05-1517:15:13
CWE-611
web.nvd.nist.gov
3
vulnerability
information disclosure
remote code execution
opentext imanager 3.2.6.0200
xml external entity injection

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

XML External Entity injection vulnerability found in OpenText™ iManager 3.2.6.0200. This could lead to information disclosure and remote code execution.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "platforms": [
      "Windows",
      "Linux"
    ],
    "product": "iManager",
    "vendor": "OpenText",
    "versions": [
      {
        "lessThanOrEqual": "3.2.6.0300",
        "status": "affected",
        "version": "3.0.0",
        "versionType": "rpm, exe"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2024-3486