Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:hpe:device_entitlement_gateway:3.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "9A4A17AC-EEBE-48BE-8554-CEAADF9D25BC", "vulnerable": true}, {"criteria": "cpe:2.3:a:hpe:device_entitlement_gateway:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "B0198DF6-15F5-466A-98A3-6B2EBD8DEB60", "vulnerable": true}, {"criteria": "cpe:2.3:a:hpe:device_entitlement_gateway:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2DE58963-B44F-4685-B8BF-B2784F78D364", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "A potential security vulnerability has been identified in HPE Device Entitlement Gateway (DEG) v3.2.4, v3.3 and v3.3.1. The vulnerability could be remotely exploited to allow local SQL injection and elevation of privilege."}, {"lang": "es", "value": "Se ha identificado una potencial vulnerabilidad de seguridad en HPE Device Entitlement Gateway (DEG) v3.2.4, v3.3 y v3.3.1. La vulnerabilidad se podr\u00eda explotar de forma remota para permitir una inyecci\u00f3n SQL local y la elevaci\u00f3n de privilegios."}], "id": "CVE-2018-7107", "lastModified": "2024-11-21T04:11:39.267", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2018-09-27T18:29:01.017", "references": [{"source": "security-alert@hpe.com", "tags": ["Vendor Advisory"], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03889en_us"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03889en_us"}], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}