CVE-2019-18915

A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system service.
References
Link Resource
http://seclists.org/fulldisclosure/2020/Feb/8 Exploit Mailing List Third Party Advisory
https://support.hp.com/us-en/document/c06559359 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:system_event_utility:*:*:*:*:*:*:*:*

History

01 Jan 2022, 19:52

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Feb/8 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Feb/8 - Exploit, Mailing List, Third Party Advisory
CVSS v2 : 4.6
v3 : 7.8
v2 : 7.2
v3 : 7.8
CWE CWE-20 CWE-428

Information

Published : 2020-02-13 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18915

Mitre link : CVE-2019-18915

CVE.ORG link : CVE-2019-18915


JSON object : View

Products Affected

hp

  • system_event_utility
CWE
CWE-428

Unquoted Search Path or Element