CVE-2019-3481

CVSS V2 High 7.5 CVSS V3 High 7.1
Description
Mitigates a XML External Entity Parsing issue in ArcSight Logger versions prior to 6.7.
Overview
  • CVE ID
  • CVE-2019-3481
  • Assigner
  • security@microfocus.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-25T17:29:00
  • Last Modified Date
  • 2019-03-25T18:44:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hp:arcsight_logger:*:*:*:*:*:*:*:* 1 OR 6.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 7.8
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://softwaresupport.softwaregrp.com/doc/KM03355866 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:45:13 Added to TrackCVE
2022-12-03 18:35:20 2019-03-25T17:29Z 2019-03-25T17:29:00 CVE Published Date updated
2022-12-03 18:35:20 2019-03-25T18:44:44 CVE Modified Date updated
2022-12-03 18:35:20 Analyzed Vulnerability Status updated