Executive Summary

Informations
Name CVE-2011-1864 First vendor Publication 2011-06-14
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1864

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-07-01 Name : HP OpenView Storage Data Protector Unspecified Remote Code Execution Vulnerab...
File : nvt/secpod_hp_data_protector_unspecified_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72864 HP OpenView Storage Data Protector Unspecified Remote Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-16 IAVM : 2011-B-0069 - HP OpenView Storage Data Protector Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0028599

Nessus® Vulnerability Scanner

Date Description
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41363.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41364.nasl - Type : ACT_GATHER_INFO
2011-07-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : hp_data_protector_0620_multiple_vulns_creds.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48178
HP http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867
OSVDB http://osvdb.org/72864
SECTRACK http://www.securitytracker.com/id?1025620
SECUNIA http://secunia.com/advisories/44884
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67960

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:29
  • Multiple Updates
2021-04-22 01:15:46
  • Multiple Updates
2020-05-23 00:28:31
  • Multiple Updates
2019-03-19 12:04:14
  • Multiple Updates
2017-08-17 09:23:32
  • Multiple Updates
2016-06-28 18:39:28
  • Multiple Updates
2016-04-26 20:45:25
  • Multiple Updates
2014-02-17 11:02:17
  • Multiple Updates
2013-11-11 12:39:22
  • Multiple Updates
2013-05-10 23:00:13
  • Multiple Updates