CVE-2019-5400

A remote session reuse vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hp:3par_service_processor_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:3par_service_processor:-:*:*:*:*:*:*:*

Information

Published : 2019-08-09 11:15

Updated : 2019-08-16 08:55


NVD link : CVE-2019-5400

Mitre link : CVE-2019-5400


JSON object : View

CWE
CWE-384

Session Fixation

Advertisement

dedicated server usa

Products Affected

hp

  • 3par_service_processor_firmware
  • 3par_service_processor