Vulnerability Details : CVE-2017-5807
A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.
Vulnerability category: Overflow
Products affected by CVE-2017-5807
- cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
- cpe:2.3:a:hp:data_protector:9.09:*:*:*:*:*:*:*
Threat overview for CVE-2017-5807
Top countries where our scanners detected CVE-2017-5807
Top open port discovered on systems with this issue
5555
IPs affected by CVE-2017-5807 17
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-5807!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-5807
7.18%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-5807
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-5807
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-5807
-
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us
HPESBGN03732 rev.1 - HPE Data Protector, Remote Arbitrary Code Execution, Disclosure of InformationVendor Advisory
-
https://www.tenable.com/security/research/tra-2017-26
[R1] HP Data Protector Multiple Remote Vulnerabilities - Research Advisory | TenableĀ®Third Party Advisory
-
http://www.securityfocus.com/bid/100088
HP Data Protector Software Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
Jump to