ID CVE-2011-0895
Summary Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x and 8.1x allows remote authenticated users to obtain sensitive information via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:network_node_manager_i:8.10:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:8.11.002:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:8.11.002:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:8.12.004:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:8.12.004:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:8.13.005:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:8.13.005:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:8.13.006:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:8.13.006:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 09-10-2019 - 23:02)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 47162
hp
  • HPSBMA02652
  • SSRT100432
sectrack 1025288
secunia 44032
sreason 8186
vupen ADV-2011-0871
Last major update 09-10-2019 - 23:02
Published 06-04-2011 - 17:55
Last modified 09-10-2019 - 23:02
Back to Top