CVE-2018-6493

high

Description

SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow Remote SQL Injection.

References

https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014

http://www.securitytracker.com/id/1040900

http://www.securityfocus.com/bid/104131

Details

Source: Mitre, NVD

Published: 2018-05-22

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High