Executive Summary

Summary
Title HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access
Informations
Name HPSBMA02659 SSRT100440 First vendor Publication 2011-04-18
Vendor HP Last vendor Modification 2011-11-10
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A potential vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized access to NNMi processes.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02788734

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Open Source Vulnerability Database (OSVDB)

Id Description
71967 HP Network Node Manager i (NNMi) Unspecified Remote Access Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41983.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_42328.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:38:18
  • Multiple Updates