id
stringlengths 13
16
| published
stringlengths 23
23
| descriptions
stringlengths 21
4k
| metrics
dict | references
listlengths 1
140
| configurations
listlengths 1
2.88k
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|---|
CVE-2019-12210 | 2019-06-04T21:29:00.827 | In Yubico pam-u2f 1.0.7, when configured with debug and a custom debug log file is set using debug_file, that file descriptor is not closed when a new process is spawned. This leads to the file descriptor being inherited into the child process; the child process can then read from and write to it. This can leak sensitive information and also, if written to, be used to fill the disk or plant misinformation. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00012.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00018.html"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Exploit",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/1"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://developers.yubico.com/pam-u2f/Release_Notes.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/Yubico/pam-u2f/commit/18b1914e32b74ff52000f10e97067e841e5fff62"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:yubico:pam-u2f:1.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "F42F8364-4F0B-4890-AB66-4C3A47C09AFB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,175 |
CVE-2019-5586 | 2019-06-04T22:29:00.237 | A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "param" parameter of the error process HTTP requests. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://www.securityfocus.com/bid/108610"
},
{
"source": "[email protected]",
"tags": [
"Mitigation",
"Vendor Advisory"
],
"url": "https://fortiguard.com/advisory/FG-IR-19-034"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6D2FB321-696D-44AE-92A7-3A66B4ED4B19",
"versionEndExcluding": null,
"versionEndIncluding": "6.0.4",
"versionStartExcluding": null,
"versionStartIncluding": "5.2.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,176 |
CVE-2019-5587 | 2019-06-04T22:29:00.377 | Lack of root file system integrity checking in Fortinet FortiOS VM application images all versions below 6.0.5 may allow attacker to implant malicious programs into the installing image by reassembling the image through specific methods. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Broken Link"
],
"url": "http://www.securityfocus.com/bid/108628"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://fortiguard.com/advisory/FG-IR-19-017"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C1CDDF45-AA70-4684-B834-1ABEFEB7D105",
"versionEndExcluding": "6.0.5",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,177 |
CVE-2019-5588 | 2019-06-04T22:29:00.423 | A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "err" parameter of the error process HTTP requests. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://www.securityfocus.com/bid/108618"
},
{
"source": "[email protected]",
"tags": [
"Mitigation",
"Vendor Advisory"
],
"url": "https://fortiguard.com/advisory/FG-IR-19-034"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D8D27D2C-5211-41A7-B0F4-7721EE7884BF",
"versionEndExcluding": null,
"versionEndIncluding": "6.0.4",
"versionStartExcluding": null,
"versionStartIncluding": "6.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,178 |
CVE-2019-11768 | 2019-06-05T05:29:00.227 | An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00017.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://www.securityfocus.com/bid/108617"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.phpmyadmin.net/security/PMASA-2019-3/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0C2D80A4-360E-4B49-AC0E-A812D0FCE4C3",
"versionEndExcluding": "4.9.0.1",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,179 |
CVE-2019-12616 | 2019-06-05T05:29:00.510 | An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00017.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://packetstormsecurity.com/files/153251/phpMyAdmin-4.8-Cross-Site-Request-Forgery.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://www.securityfocus.com/bid/108619"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.phpmyadmin.net/security/"
},
{
"source": "[email protected]",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
],
"url": "https://www.phpmyadmin.net/security/PMASA-2019-4/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C2100725-BD18-4599-9B19-5B8746A4E1DF",
"versionEndExcluding": "4.9.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,180 |
CVE-2017-6261 | 2019-06-05T14:29:11.247 | NVIDIA Vibrante Linux version 1.1, 2.0, and 2.2 contains a vulnerability in the user space driver in which protection mechanisms are insufficient, may lead to denial of service or information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.5,
"impactScore": 6,
"source": "[email protected]",
"type": "Secondary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
],
"url": "https://data.hackinn.com/ppt/BlackHat-USA-2018/us-18-Liu-Over-The-Air-How-We-Remotely-Compromised-The-Gateway-Bcm-And-Autopilot-Ecus-Of-Tesla-Cars-wp.pdf"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:nvidia:vibrante_linux:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "65245F30-5542-4C18-A40C-FFC7D06A1F65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:nvidia:vibrante_linux:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6AF41C43-C429-416F-8598-542A62FCDECD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:nvidia:vibrante_linux:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "8AB27A02-1BCB-487B-A0CC-44A9D8AAE64D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,181 |
CVE-2019-10149 | 2019-06-05T14:29:11.293 | A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 6,
"source": "[email protected]",
"type": "Secondary"
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00020.html"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/153218/Exim-4.9.1-Remote-Command-Execution.html"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/153312/Exim-4.91-Local-Privilege-Escalation.html"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/154198/Exim-4.91-Local-Privilege-Escalation.html"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2019/Jun/16"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/2"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/3"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/4"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/06/06/1"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/07/25/6"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/07/25/7"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2019/07/26/4"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/05/04/7"
},
{
"source": "[email protected]",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/108679"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10149"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://seclists.org/bugtraq/2019/Jun/5"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201906-01"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/4010-1/"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2019/dsa-4456"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.exim.org/static/doc/security/CVE-2019-10149.txt"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*",
"matchCriteriaId": "EC82DBB1-F6AA-445B-9D2C-12393656A5D4",
"versionEndExcluding": null,
"versionEndIncluding": "4.91",
"versionStartExcluding": null,
"versionStartIncluding": "4.87",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,182 |
CVE-2019-12735 | 2019-06-05T14:29:11.387 | getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://www.securityfocus.com/bid/108724"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:1619"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:1774"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:1793"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:1947"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://bugs.debian.org/930020"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://bugs.debian.org/930024"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/neovim/neovim/pull/10082"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://seclists.org/bugtraq/2019/Jul/39"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://seclists.org/bugtraq/2019/Jun/33"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://security.gentoo.org/glsa/202003-04"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://support.f5.com/csp/article/K93144355"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://support.f5.com/csp/article/K93144355?utm_source=f5support&%3Butm_medium=RSS"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://usn.ubuntu.com/4016-1/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://usn.ubuntu.com/4016-2/"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.debian.org/security/2019/dsa-4467"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.debian.org/security/2019/dsa-4487"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E64CDC4D-44E0-41D9-B0FF-EBE09F8FE096",
"versionEndExcluding": "8.1.1365",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:neovim:neovim:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E3E1B71E-EB89-4AA5-8635-88ADDFD41830",
"versionEndExcluding": "0.3.6",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,183 |
CVE-2019-12739 | 2019-06-05T14:29:11.513 | lib/Controller/ExtractionController.php in the Extract add-on before 1.2.0 for Nextcloud allows Remote Code Execution via shell metacharacters in a RAR filename via ajax/extractRar.php (nameOfFile and directory parameters). | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.3,
"impactScore": 6,
"source": "[email protected]",
"type": "Secondary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/546753"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.secsignal.org/news/a-tale-of-rce-nextcloud-extract-app/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:nextcloud:extract:*:*:*:*:*:nextcloud:*:*",
"matchCriteriaId": "068C6347-DE09-4249-B000-F2518C1125C6",
"versionEndExcluding": "1.2.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,184 |
CVE-2018-18571 | 2019-06-05T15:29:00.590 | An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled device. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/108081"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.citrix.com/article/CTX247736"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D77B25A0-9EC4-4824-A206-719CE8EA638E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch1:*:*:*:*:*:*",
"matchCriteriaId": "8403629F-9514-4D69-AFCC-C869BBB7C40E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch2:*:*:*:*:*:*",
"matchCriteriaId": "5B147FBB-F222-4475-97DB-B1968169D5E0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch3:*:*:*:*:*:*",
"matchCriteriaId": "20B1C1FD-477C-417B-A81C-12A84A88FAB3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch4:*:*:*:*:*:*",
"matchCriteriaId": "4C4E8A9F-FC3E-489E-A5D1-5D33F22FCB7B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch5:*:*:*:*:*:*",
"matchCriteriaId": "9B3A9270-8638-454C-B9DA-DFCABDEFD954",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.9.0:-:*:*:*:*:*:*",
"matchCriteriaId": "08A7F5AB-EBFF-4178-A453-E15DE705297E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch1:*:*:*:*:*:*",
"matchCriteriaId": "694A17F8-C261-4980-9599-0FD10FE28B29",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch2:*:*:*:*:*:*",
"matchCriteriaId": "AA372FE3-5F64-4578-B7EF-D5858A09A2CD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,185 |
CVE-2018-7121 | 2019-06-05T15:29:00.623 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,186 |
CVE-2018-7122 | 2019-06-05T15:29:00.670 | A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,187 |
CVE-2018-7123 | 2019-06-05T15:29:00.717 | A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,188 |
CVE-2018-7124 | 2019-06-05T15:29:00.747 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,189 |
CVE-2018-7125 | 2019-06-05T15:29:00.793 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,190 |
CVE-2019-11941 | 2019-06-05T15:29:01.043 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,191 |
CVE-2019-11942 | 2019-06-05T15:29:01.090 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,192 |
CVE-2019-11943 | 2019-06-05T15:29:01.137 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,193 |
CVE-2019-11944 | 2019-06-05T15:29:01.187 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,194 |
CVE-2019-11945 | 2019-06-05T15:29:01.217 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,195 |
CVE-2019-11946 | 2019-06-05T15:29:01.247 | A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,196 |
CVE-2019-11947 | 2019-06-05T15:29:01.293 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,197 |
CVE-2019-11948 | 2019-06-05T15:29:01.327 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,198 |
CVE-2019-12243 | 2019-06-05T15:29:01.373 | Istio 1.1.x through 1.1.6 has Incorrect Access Control. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 5.5,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://istio.io/about/notes/"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "https://istio.io/blog/2019/cve-2019-12243/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*",
"matchCriteriaId": "763CD844-F456-4B57-B6D5-054886B10A37",
"versionEndExcluding": null,
"versionEndIncluding": "1.1.6",
"versionStartExcluding": null,
"versionStartIncluding": "1.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,199 |
CVE-2019-12538 | 2019-06-05T15:29:01.420 | An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search field. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/tarantula-team/CVE-2019-12538"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://www.manageengine.com/products/service-desk/readme.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2C2F10BC-1C2F-4ED6-9A66-37D115010A9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,200 |
CVE-2019-12541 | 2019-06-05T15:29:01.467 | An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText parameter. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/tarantula-team/CVE-2019-12541"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://www.manageengine.com/products/service-desk/readme.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2C2F10BC-1C2F-4ED6-9A66-37D115010A9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,201 |
CVE-2019-12542 | 2019-06-05T15:29:01.530 | An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID parameter. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/tarantula-team/CVE-2019-12542"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://www.manageengine.com/products/service-desk/readme.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2C2F10BC-1C2F-4ED6-9A66-37D115010A9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,202 |
CVE-2019-12543 | 2019-06-05T15:29:01.810 | An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the PurchaseRequest.do serviceRequestId parameter. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/tarantula-team/CVE-2019-12543"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://www.manageengine.com/products/service-desk/readme.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2C2F10BC-1C2F-4ED6-9A66-37D115010A9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,203 |
CVE-2019-12741 | 2019-06-05T15:29:01.873 | XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.) | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/jamesagnew/hapi-fhir/commit/8f41159eb147eeb964cad68b28eff97acac6ea9a"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/jamesagnew/hapi-fhir/issues/1335"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/jamesagnew/hapi-fhir/releases/tag/v3.8.0"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:fhir:hapi_fhir:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7AB29E8B-65EC-450A-AA69-FB3CA91C13DC",
"versionEndExcluding": "3.8.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,204 |
CVE-2019-5338 | 2019-06-05T15:29:01.950 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,205 |
CVE-2019-5339 | 2019-06-05T15:29:01.983 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,206 |
CVE-2019-5340 | 2019-06-05T15:29:02.043 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,207 |
CVE-2019-5341 | 2019-06-05T15:29:02.090 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,208 |
CVE-2019-5342 | 2019-06-05T15:29:02.123 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,209 |
CVE-2019-5343 | 2019-06-05T15:29:02.153 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,210 |
CVE-2019-5344 | 2019-06-05T15:29:02.200 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,211 |
CVE-2019-5345 | 2019-06-05T15:29:02.233 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,212 |
CVE-2019-5346 | 2019-06-05T15:29:02.263 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,213 |
CVE-2019-5347 | 2019-06-05T15:29:02.327 | A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,214 |
CVE-2019-5348 | 2019-06-05T15:29:02.373 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,215 |
CVE-2019-5349 | 2019-06-05T15:29:02.420 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,216 |
CVE-2019-5350 | 2019-06-05T15:29:02.467 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,217 |
CVE-2019-5351 | 2019-06-05T15:29:02.497 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,218 |
CVE-2019-5352 | 2019-06-05T15:29:02.543 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,219 |
CVE-2019-5353 | 2019-06-05T15:29:02.590 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,220 |
CVE-2019-5354 | 2019-06-05T15:29:02.637 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,221 |
CVE-2019-5355 | 2019-06-05T15:29:02.687 | A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,222 |
CVE-2019-5356 | 2019-06-05T15:29:02.700 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,223 |
CVE-2019-5357 | 2019-06-05T15:29:02.733 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,224 |
CVE-2019-5358 | 2019-06-05T15:29:02.780 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,225 |
CVE-2019-5359 | 2019-06-05T15:29:02.810 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,226 |
CVE-2019-5360 | 2019-06-05T15:29:02.840 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,227 |
CVE-2019-5361 | 2019-06-05T15:29:02.873 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,228 |
CVE-2019-5362 | 2019-06-05T15:29:02.903 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,229 |
CVE-2019-5363 | 2019-06-05T15:29:02.937 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,230 |
CVE-2019-5364 | 2019-06-05T15:29:02.967 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,231 |
CVE-2019-5365 | 2019-06-05T15:29:03.013 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,232 |
CVE-2019-5366 | 2019-06-05T15:29:03.043 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,233 |
CVE-2019-5367 | 2019-06-05T15:29:03.077 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,234 |
CVE-2019-5368 | 2019-06-05T15:29:03.090 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,235 |
CVE-2019-5369 | 2019-06-05T15:29:03.123 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,236 |
CVE-2019-5370 | 2019-06-05T15:29:03.153 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,237 |
CVE-2019-5371 | 2019-06-05T15:29:03.200 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,238 |
CVE-2019-5372 | 2019-06-05T15:29:03.233 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,239 |
CVE-2019-5373 | 2019-06-05T15:29:03.263 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,240 |
CVE-2019-5374 | 2019-06-05T15:29:03.293 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,241 |
CVE-2019-5375 | 2019-06-05T15:29:03.327 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,242 |
CVE-2019-5376 | 2019-06-05T15:29:03.357 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,243 |
CVE-2019-5377 | 2019-06-05T15:29:03.387 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,244 |
CVE-2019-5378 | 2019-06-05T15:29:03.420 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,245 |
CVE-2019-5379 | 2019-06-05T15:29:03.450 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,246 |
CVE-2019-5380 | 2019-06-05T15:29:03.483 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,247 |
CVE-2019-5381 | 2019-06-05T15:29:03.513 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,248 |
CVE-2019-5382 | 2019-06-05T15:29:03.543 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,249 |
CVE-2019-5383 | 2019-06-05T15:29:03.577 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,250 |
CVE-2019-5384 | 2019-06-05T15:29:03.607 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,251 |
CVE-2019-5385 | 2019-06-05T15:29:03.637 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,252 |
CVE-2019-5386 | 2019-06-05T15:29:03.670 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,253 |
CVE-2019-5387 | 2019-06-05T15:29:03.687 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,254 |
CVE-2019-5388 | 2019-06-05T15:29:03.717 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,255 |
CVE-2019-5389 | 2019-06-05T15:29:03.763 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,256 |
CVE-2019-5390 | 2019-06-05T15:29:03.793 | A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.tenable.com/security/research/tra-2019-42"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,257 |
CVE-2019-5391 | 2019-06-05T15:29:03.827 | A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.tenable.com/security/research/tra-2019-42"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,258 |
CVE-2019-5392 | 2019-06-05T15:29:03.857 | A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,259 |
CVE-2019-5393 | 2019-06-05T15:29:03.903 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,260 |
CVE-2019-9755 | 2019-06-05T15:29:03.920 | An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHBA-2019:3723"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:2308"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:3345"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/202007-45"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://www.tuxera.com/community/release-history/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:tuxera:ntfs-3g:2017.3.23:*:*:*:*:*:*:*",
"matchCriteriaId": "150ECF2C-7914-43A2-B35D-8E78F4D11DDC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,261 |
CVE-2019-10637 | 2019-06-05T16:29:00.243 | Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices are vulnerable in manipulating a combination of IO pins to bypass the secure boot protection mechanism. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.marvell.com/documents/x9g4hrszt5ls3udbe1eo/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1074:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61C638E3-E732-4583-B86B-AF8C0AE200AF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1074_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5AB069C-8F5E-4426-BBAD-060C53C4CB03",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1079:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C90CF2E-F134-464F-BE38-12FAE12C41FF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1079_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7105B46-58D9-47E0-A3A4-AA8400889F84",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1080:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5DCF0D8-0FEB-47D5-9C2E-7AB66BDE7219",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1080_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C632C4AB-00C5-47F0-B03F-B6B9F7967767",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1093:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4BB05BA8-DF11-4D39-80B7-6FC15CA427D5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1093_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05170A42-E4FB-45C6-BB33-F715EA0A280D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1092_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EED82139-547D-4891-8280-95378B25BC27",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1092:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D622BAB2-ED95-4D52-A2C1-A82A8CFA80C4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1095_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F06FE115-9BF4-46EE-BAFF-9FA3F6738655",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1095:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB34E6C2-0548-408D-A71C-74910008ECFF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9174_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "20ADEB11-1460-4F33-B21E-CD87E683D984",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9174:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ED901235-7E20-43AB-AD4E-3646A392612A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9175_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A29FFF1-B95F-41F6-B210-F664BCF4A396",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9175:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77E79F29-C3CF-4389-8BA1-F34A36335F62",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9187_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3FE60481-C6A6-472E-90B8-AD191727EEEF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9187:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27122633-404E-457F-98A1-8B69A84DE8FC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9188_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA3F3F09-26A5-4AD6-AF72-5DBE5A9E52CF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9188:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE82DB0D-4EAE-4724-8204-B2D843DDEB47",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9189_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DD262DE-9D7C-41E6-BBD7-99D1115332D1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9189:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9F370C7-4677-4DAC-8567-A5E078905308",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss9190_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2C674604-4D44-483E-8DFA-6149A14BF008",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss9190:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81FB7571-E8C7-454E-9037-88F6AE967C73",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1085_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F05FDB7C-0BE9-418A-BFCA-817A2D14ADDC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1085:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5FF16F2D-3DF1-425E-99AE-41304A6BD6EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1087_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FF4B177E-B81E-4D23-98FE-C47ABA4A6682",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1087:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5098DD45-6852-4250-AA16-D9FDBC401048",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1090_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9260A75-FD9E-46E0-9FF3-0D598243BCB2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1090:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E73C2E84-6C6D-444D-9291-3B7657514BD6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1349735-5A97-4B7A-AEE9-BEC650169B19",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2AAF77F2-F54E-42D7-BFC7-8259806ECF15",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1084_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0160DC8E-FFB6-45DD-AB61-1680A0EECC5A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1084:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E3DA044-B80F-49AA-BDA3-8D701A8BCF37",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1088_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1D03A4B-D5ED-4D05-B76B-0F12F91967A7",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1088:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9BED584-52EA-478F-AC29-489572E16CA0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:marvell:88ss1098_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF471093-B461-4003-B5E9-73D231913439",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:marvell:88ss1098:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0ADC821-7713-4D76-BD67-E55BF6F8BAB9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 7,262 |
CVE-2019-11949 | 2019-06-05T16:29:00.273 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,263 |
CVE-2019-11950 | 2019-06-05T16:29:00.320 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,264 |
CVE-2019-11951 | 2019-06-05T16:29:00.367 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,265 |
CVE-2019-11952 | 2019-06-05T16:29:00.413 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,266 |
CVE-2019-11953 | 2019-06-05T16:29:00.447 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,267 |
CVE-2019-11954 | 2019-06-05T16:29:00.477 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,268 |
CVE-2019-11955 | 2019-06-05T16:29:00.507 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,269 |
CVE-2019-11956 | 2019-06-05T16:29:00.540 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,270 |
CVE-2019-11957 | 2019-06-05T16:29:00.587 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,271 |
CVE-2019-11958 | 2019-06-05T16:29:00.617 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,272 |
CVE-2019-11959 | 2019-06-05T16:29:00.663 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,273 |
CVE-2019-11960 | 2019-06-05T16:29:00.697 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
"versionEndExcluding": "7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
"matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 7,274 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.