CVE-2019-11998

HPE Superdome Flex Server is vulnerable to multiple remote vulnerabilities via improper input validation of administrator commands. This vulnerability could allow an Administrator to bypass security restrictions and access multiple remote vulnerabilities including information disclosure, or denial of service. HPE has provided firmware updates that address the above vulnerabilities for the HPE Superdome Flex Server starting with firmware version v3.20.186 (not available online) and v3.20.206 (available online). Apply v3.20.206 (4 December 2019) or a newer version to resolve this issue. Please visit HPE Support Center https://support.hpe.com/hpesc/public/home to obtain the updated firmware for your product.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hpe:superdome_flex_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:superdome_flex_server:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-16 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11998

Mitre link : CVE-2019-11998

CVE.ORG link : CVE-2019-11998


JSON object : View

Products Affected

hpe

  • superdome_flex_server
  • superdome_flex_server_firmware
CWE
CWE-20

Improper Input Validation