René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

130 lines
3.8 KiB
JSON

{
"id": "CVE-2017-5799",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2018-02-15T22:29:06.077",
"lastModified": "2018-03-15T16:27:02.270",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x)."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE OpenCall Media Platform (OCMP). La vulnerabilidad impacta en versiones de OCMP anteriores a la 3.4.2 RP201 (para OCMP 3.x) y todas las versiones anteriores a la 4.4.7 RP702 (para OCMP 4.x)."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:opencall_media_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.4.2",
"matchCriteriaId": "FCEE6039-6EB7-4171-8C53-F5EE7B438598"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:opencall_media_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndExcluding": "4.4.7",
"matchCriteriaId": "B34CCD07-1BD9-4EF8-B330-228A1B870B50"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/98013",
"source": "security-alert@hpe.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us",
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/41927/",
"source": "security-alert@hpe.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}