Lucene search

K
cve[email protected]CVE-2014-7885
HistoryMar 14, 2015 - 1:59 a.m.

CVE-2014-7885

2015-03-1401:59:05
web.nvd.nist.gov
28
hp
arcsight
enterprise security manager
esm
vulnerabilities
remote attack vectors
nvd
cve-2014-7885

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.9%

Multiple unspecified vulnerabilities in HP ArcSight Enterprise Security Manager (ESM) before 6.8c have unknown impact and remote attack vectors.

Affected configurations

NVD
Node
microfocusarcsight_enterprise_security_managerRange6.5c

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.9%