CVE-2019-5400

CVSS V2 Medium 6.5 CVSS V3 Medium 6.3
Description
A remote session reuse vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
Overview
  • CVE ID
  • CVE-2019-5400
  • Assigner
  • security-alert@hpe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-09T18:15:12
  • Last Modified Date
  • 2019-08-16T15:55:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:hp:3par_service_processor_firmware:*:*:*:*:*:*:*:* 1 OR 5.0.5.1
cpe:2.3:h:hp:3par_service_processor:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 6.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:38:18 Added to TrackCVE
2022-12-04 00:54:22 2019-08-09T18:15Z 2019-08-09T18:15:12 CVE Published Date updated
2022-12-04 00:54:22 2019-08-16T15:55:24 CVE Modified Date updated
2022-12-04 00:54:22 Analyzed Vulnerability Status updated