Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2004 First vendor Publication 2016-04-21
Vendor Cve Last vendor Modification 2019-07-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2623.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

SAINT Exploits

Description Link
HP Data Protector missing authentication More info here

Nessus® Vulnerability Scanner

Date Description
2016-05-06 Name : An application running on the remote host utilizes an embedded SSL private key.
File : hp_data_protector_hardcoded_private_key.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbgn03580.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/267328
CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
EXPLOIT-DB https://www.exploit-db.com/exploits/39858/
https://www.exploit-db.com/exploits/39874/
MISC http://packetstormsecurity.com/files/137199/HP-Data-Protector-A.09.00-Command...
http://packetstormsecurity.com/files/137341/HP-Data-Protector-Encrypted-Commu...
SECTRACK http://www.securitytracker.com/id/1035631

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:50:07
  • Multiple Updates
2021-04-22 02:01:03
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 01:59:03
  • Multiple Updates
2020-05-23 00:50:09
  • Multiple Updates
2019-07-12 21:19:24
  • Multiple Updates
2019-07-01 01:00:51
  • Multiple Updates
2016-12-03 09:24:51
  • Multiple Updates
2016-12-01 09:24:14
  • Multiple Updates
2016-06-24 21:27:23
  • Multiple Updates
2016-06-17 09:32:01
  • Multiple Updates
2016-06-15 21:28:56
  • Multiple Updates
2016-06-15 09:26:49
  • Multiple Updates
2016-06-03 21:25:30
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-02 21:31:19
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-21 17:25:54
  • First insertion