Lucene search

K
nvd[email protected]NVD:CVE-2017-13989
HistorySep 30, 2017 - 1:29 a.m.

CVE-2017-13989

2017-09-3001:29:01
web.nvd.nist.gov
2

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

25.4%

An improper access control vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1, allows unauthorized users to retrieve or modify storage information.

Affected configurations

Nvd
Node
hparcsight_enterprise_security_managerMatch6.0
OR
hparcsight_enterprise_security_managerMatch6.0c
OR
hparcsight_enterprise_security_managerMatch6.5
OR
hparcsight_enterprise_security_managerMatch6.5sp1
OR
hparcsight_enterprise_security_managerMatch6.5c
OR
hparcsight_enterprise_security_managerMatch6.5csp1
OR
hparcsight_enterprise_security_managerMatch6.8
OR
hparcsight_enterprise_security_managerMatch6.8c
OR
hparcsight_enterprise_security_managerMatch6.9.0c
OR
hparcsight_enterprise_security_managerMatch6.9.1c
OR
hparcsight_enterprise_security_managerMatch6.9.1cp1
OR
hparcsight_enterprise_security_managerMatch6.9.1cp2
OR
hparcsight_enterprise_security_managerMatch6.9.1cp3
OR
hparcsight_enterprise_security_managerMatch6.11.0
Node
hparcsight_enterprise_security_manager_expressMatch6.0
OR
hparcsight_enterprise_security_manager_expressMatch6.0c
OR
hparcsight_enterprise_security_manager_expressMatch6.5
OR
hparcsight_enterprise_security_manager_expressMatch6.5sp1
OR
hparcsight_enterprise_security_manager_expressMatch6.5c
OR
hparcsight_enterprise_security_manager_expressMatch6.5csp1
OR
hparcsight_enterprise_security_manager_expressMatch6.8
OR
hparcsight_enterprise_security_manager_expressMatch6.8c
OR
hparcsight_enterprise_security_manager_expressMatch6.9.0
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1c
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp1
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp2
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp3
OR
hparcsight_enterprise_security_manager_expressMatch6.11.0
VendorProductVersionCPE
hparcsight_enterprise_security_manager6.0cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.0ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0c:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.5cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.5cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:sp1:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.5ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5c:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.5ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5c:sp1:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.8cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.8ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8c:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.9.0ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.0c:*:*:*:*:*:*:*
hparcsight_enterprise_security_manager6.9.1ccpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.1c:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

25.4%

Related for NVD:CVE-2017-13989