Show plain JSON{"id": "CVE-2019-11997", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2020-01-16T19:15:11.967", "references": [{"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03975en_us", "tags": ["Vendor Advisory"], "source": "security-alert@hpe.com"}, {"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03975en_us", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIUM. The eIUM 8.3 FP01 customers are advised to install eIUM83FP01Patch_QXCR1001711284.20190806-1244 patch. The eIUM 9.0 customers are advised to upgrade to eIUM 9.0 FP02 PI5 or later versions. For other versions, please, contact the product support."}, {"lang": "es", "value": "Se ha identificado una potencial vulnerabilidad de seguridad en HPE enhanced Internet Usage Manager (eIUM) versiones 8.3 y 9.0. La vulnerabilidad podr\u00eda ser usada para el acceso no autorizado a la informaci\u00f3n por medio de un ataque de tipo cross site scripting. HPE ha realizado las siguientes actualizaciones de software para resolver la vulnerabilidad en eIUM. Se recomienda a los clientes de eIUM versi\u00f3n 8.3 FP01 que instalen el parche eIUM83FP01Patch_QXCR1001711284.20190806-1244. Se recomienda a los clientes de eIUM versi\u00f3n 9.0 que actualicen a eIUM versi\u00f3n 9.0 FP02 PI5 o versiones posteriores. Para otras versiones, p\u00f3ngase en contacto con el soporte del producto."}], "lastModified": "2024-11-21T04:22:07.943", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:hp:enhanced_internet_usage_manager:8.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F005524F-B3B7-4562-BD70-7359EF312FC4"}, {"criteria": "cpe:2.3:a:hp:enhanced_internet_usage_manager:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6651F69C-E3FE-4B63-AB7C-639032DEE8D1"}], "operator": "OR"}]}], "sourceIdentifier": "security-alert@hpe.com"}