Executive Summary

Informations
Name CVE-2016-2007 First vendor Publication 2016-04-21
Vendor Cve Last vendor Modification 2019-07-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3354.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2007

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-04-29 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbgn03580.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-247
SECTRACK http://www.securitytracker.com/id/1035631

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:49:49
  • Multiple Updates
2021-04-22 02:01:03
  • Multiple Updates
2020-05-23 01:59:03
  • Multiple Updates
2020-05-23 00:50:09
  • Multiple Updates
2019-07-16 17:19:28
  • Multiple Updates
2019-07-13 12:01:00
  • Multiple Updates
2019-07-01 01:00:51
  • Multiple Updates
2016-12-03 09:24:51
  • Multiple Updates
2016-06-15 21:28:58
  • Multiple Updates
2016-06-15 09:26:50
  • Multiple Updates
2016-05-02 21:31:22
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-21 17:25:55
  • First insertion