#VU37516 Input validation error in Matrix Operating Environment


Published: 2018-02-15 | Updated: 2020-08-08

Vulnerability identifier: #VU37516

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5784

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Matrix Operating Environment
Client/Desktop applications / Other client software

Vendor: HPE

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6


External links
http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability