Executive Summary

Informations
Name CVE-2011-3167 First vendor Publication 2011-11-02
Vendor Cve Last vendor Modification 2012-02-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1210.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3167

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
HP OpenView Network Node Manager OVBuildPath Overflow More info here

OpenVAS Exploits

Date Description
2011-12-14 Name : HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
File : nvt/gb_hp_openview_nnm_50471.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76775 HP OpenView Network Node Manager Unspecified Remote Code Execution (2011-3167)

HP OpenView Network Node Manager contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-11-10 IAVM : 2011-B-0138 - Multiple Vulnerabilities in HP OpenView Network Node Manager
Severity : Category I - VMSKEY : V0030610

Snort® IPS/IDS

Date Description
2014-03-06 HP OpenView CGI parameter buffer overflow attempt
RuleID : 29502 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 HP OpenView CGI parameter buffer overflow attempt
RuleID : 24693 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 HP OpenView CGI parameter buffer overflow attempt
RuleID : 16674 - Revision : 16 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2012-03-28 Name : The version of HP Network Node Manager running on the remote host is affected...
File : hp_nnm_multiple_code_execution.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
HP http://marc.info/?l=bugtraq&m=132017799623289&w=2
SECTRACK http://www.securitytracker.com/id?1026260
SREASON http://securityreason.com/securityalert/8484

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:15:15
  • Multiple Updates
2021-04-22 01:16:48
  • Multiple Updates
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 00:30:57
  • Multiple Updates
2016-04-26 21:01:42
  • Multiple Updates
2016-03-09 05:24:30
  • Multiple Updates
2016-03-09 00:24:38
  • Multiple Updates
2014-03-06 21:20:46
  • Multiple Updates
2014-02-17 11:04:41
  • Multiple Updates
2014-01-19 21:28:06
  • Multiple Updates
2013-11-11 12:39:33
  • Multiple Updates
2013-05-10 23:06:14
  • Multiple Updates