Executive Summary

Informations
Name CVE-2014-2623 First vendor Publication 2014-07-17
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in HP Storage Data Protector 8.x allows remote attackers to execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2623

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

SAINT Exploits

Description Link
HP Data Protector Unauthenticated Remote Code Execution More info here
HP Data Protector Windows Unauthenticated Remote Code Execution More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-24 IAVM : 2014-A-0112 - Hewlett Packard Data Protector v8.x Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0053317

Snort® IPS/IDS

Date Description
2019-08-31 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 50829 - Revision : 1 - Type : SERVER-OTHER
2019-08-31 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 50828 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49893 - Revision : 2 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49892 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49891 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49890 - Revision : 2 - Type : SERVER-OTHER
2016-08-09 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 39453 - Revision : 2 - Type : SERVER-OTHER
2016-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 37667 - Revision : 2 - Type : SERVER-OTHER
2016-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 37666 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 36159 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 36158 - Revision : 4 - Type : SERVER-OTHER
2014-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 29801 - Revision : 8 - Type : SERVER-OTHER
2014-03-06 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 29518 - Revision : 10 - Type : SERVER-OTHER

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/34066/
http://www.exploit-db.com/exploits/35961
http://www.exploit-db.com/exploits/36304
HP https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
MISC http://packetstormsecurity.com/files/130658/HP-Data-Protector-8.10-Remote-Com...
OSVDB http://www.osvdb.org/109069
SECTRACK http://www.securitytracker.com/id/1030583

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:31:00
  • Multiple Updates
2021-04-22 01:37:35
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 00:40:36
  • Multiple Updates
2017-01-07 09:25:29
  • Multiple Updates
2016-08-24 21:24:34
  • Multiple Updates
2016-06-28 22:41:47
  • Multiple Updates
2016-04-27 00:36:45
  • Multiple Updates
2015-09-23 21:22:41
  • Multiple Updates
2015-03-24 09:27:26
  • Multiple Updates
2015-03-12 09:23:16
  • Multiple Updates
2015-03-06 00:23:00
  • Multiple Updates
2015-03-04 21:22:58
  • Multiple Updates
2015-03-03 09:23:11
  • Multiple Updates
2015-02-20 21:41:42
  • Multiple Updates
2015-02-13 21:23:59
  • Multiple Updates
2014-07-26 00:20:34
  • Multiple Updates
2014-07-24 09:23:57
  • Multiple Updates
2014-07-18 21:23:43
  • Multiple Updates
2014-07-18 09:23:07
  • First insertion