Lucene search

K
cvelistHpeCVELIST:CVE-2017-5799
HistoryFeb 15, 2018 - 10:00 p.m.

CVE-2017-5799

2018-02-1522:00:00
hpe
www.cve.org
3

AI Score

8.9

Confidence

High

EPSS

0.11

Percentile

95.2%

A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x).

CNA Affected

[
  {
    "product": "OpenCall Media Platform (OCMP)",
    "vendor": "Hewlett Packard Enterprise",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x)"
      }
    ]
  }
]

AI Score

8.9

Confidence

High

EPSS

0.11

Percentile

95.2%

Related for CVELIST:CVE-2017-5799