Vulnerability CVE-2017-14351


Published: 2017-09-29   Modified: 2017-09-30

Description:
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow code execution.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HP -> Ucmdb configuration manager 

 References:
https://softwaresupport.hpe.com/km/KM02968622

Copyright 2024, cxsecurity.com

 

Back to Top