Vulnerability CVE-2012-0129


Published: 2012-04-05

Description:
HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Onboard administrator 

 References:
http://www.securityfocus.com/archive/1/522176
http://www.securityfocus.com/archive/1/522176

Copyright 2024, cxsecurity.com

 

Back to Top