Vulnerability CVE-2016-2004


Published: 2016-04-21

Description:
HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2623.

See advisories in our WLB2 database:
Topic
Author
Date
High
HP Data Protector A.09.00 Command Execution
Ian Lovering
27.05.2016
High
HP Data Protector Encrypted Communication Remote Command Execution
Ian Lovering
07.06.2016

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Data protector 

 References:
http://packetstormsecurity.com/files/137199/HP-Data-Protector-A.09.00-Command-Execution.html
http://packetstormsecurity.com/files/137341/HP-Data-Protector-Encrypted-Communication-Remote-Command-Execution.html
http://www.kb.cert.org/vuls/id/267328
http://www.securitytracker.com/id/1035631
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988
https://www.exploit-db.com/exploits/39858/
https://www.exploit-db.com/exploits/39874/

Copyright 2024, cxsecurity.com

 

Back to Top