Vulnerability CVE-2019-18915


Published: 2020-02-13

Description:
A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system service.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
HP System Event Utility / Privilege Escalation Vulnerability
hyp3rlinx
12.02.2020

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HP -> System event utility 

 References:
http://seclists.org/fulldisclosure/2020/Feb/8
https://support.hp.com/us-en/document/c06559359

Copyright 2024, cxsecurity.com

 

Back to Top