Lucene search

K
cvelistHpeCVELIST:CVE-2019-11997
HistoryJan 16, 2020 - 6:55 p.m.

CVE-2019-11997

2020-01-1618:55:52
hpe
www.cve.org

0.001 Low

EPSS

Percentile

25.0%

A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIUM. The eIUM 8.3 FP01 customers are advised to install eIUM83FP01Patch_QXCR1001711284.20190806-1244 patch. The eIUM 9.0 customers are advised to upgrade to eIUM 9.0 FP02 PI5 or later versions. For other versions, please, contact the product support.

CNA Affected

[
  {
    "product": "HPE enhanced Internet Usage Manager (eIUM)",
    "vendor": "HPE",
    "versions": [
      {
        "status": "affected",
        "version": "8.3"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

25.0%

Related for CVELIST:CVE-2019-11997