8.8
HIGH
CVE-2018-6493
HP Network Operations Management Ultimate SQL Injection Vulnerability
Description

SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow Remote SQL Injection.

INFO

Published Date :

May 22, 2018, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-6493 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp network_operations_management_ultimate
2 Hp network_automation
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6493.

URL Resource
http://www.securityfocus.com/bid/104131
http://www.securitytracker.com/id/1040900
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Pwned since MMXVI

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 17, 2023, 9:21 p.m. This repo has been linked 25 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014 [No types assigned]
    Added Reference OpenText http://www.securitytracker.com/id/1040900 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/104131 [No types assigned]
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014
    Removed Reference SUSE http://www.securitytracker.com/id/1040900
    Removed Reference SUSE http://www.securityfocus.com/bid/104131
    Removed CVSS V3 SUSE AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
    Added CVSS V3 OpenText AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104131 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/104131 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Jun. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040900 No Types Assigned http://www.securitytracker.com/id/1040900 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104131 No Types Assigned http://www.securityfocus.com/bid/104131 Third Party Advisory, VDB Entry
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014 Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:hp:network_operations_management_ultimate:2017.07:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_operations_management_ultimate:2017.11:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_operations_management_ultimate:2018.02:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:network_automation:10.00:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.10:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.11:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.20:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:network_automation:10.50:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040900 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104131 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6493 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.01%

score

0.48055

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability