Executive Summary

Informations
Name CVE-2017-5807 First vendor Publication 2018-02-15
Vendor Cve Last vendor Modification 2018-03-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2017-08-11 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpesbgn03732.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100088
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us
MISC https://www.tenable.com/security/research/tra-2017-26

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:03:39
  • Multiple Updates
2021-04-22 02:17:17
  • Multiple Updates
2020-05-23 02:08:02
  • Multiple Updates
2020-05-23 01:03:00
  • Multiple Updates
2019-06-28 12:09:04
  • Multiple Updates
2018-03-07 21:20:47
  • Multiple Updates
2018-02-17 09:20:22
  • Multiple Updates
2018-02-16 05:18:54
  • First insertion