Executive Summary

Summary
Title HP OpenView Storage Data Protector, Remote Execution of Arbitrary Code
Informations
Name HPSBMA02631 SSRT100324 First vendor Publication 2011-06-08
Vendor HP Last vendor Modification 2011-06-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential security vulnerability has been identified with HP OpenView Storage Data Protector. The vulnerability could be remotely exploited to execute arbitrary code.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02712867

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-07-01 Name : HP OpenView Storage Data Protector Unspecified Remote Code Execution Vulnerab...
File : nvt/secpod_hp_data_protector_unspecified_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72864 HP OpenView Storage Data Protector Unspecified Remote Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-16 IAVM : 2011-B-0069 - HP OpenView Storage Data Protector Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0028599

Nessus® Vulnerability Scanner

Date Description
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41363.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41364.nasl - Type : ACT_GATHER_INFO
2011-07-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : hp_data_protector_0620_multiple_vulns_creds.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:18
  • Multiple Updates
2013-11-11 12:41:00
  • Multiple Updates