ID CVE-2012-3267
Summary Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.20 allows remote attackers to obtain sensitive information via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*
    cpe:2.3:a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-08-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 55773
hp
  • HPSBMU02817
  • SSRT100950
osvdb 85891
sectrack 1027605
secunia 50861
xf hp-nnmi-info-disc(79017)
Last major update 29-08-2017 - 01:31
Published 04-10-2012 - 11:11
Last modified 29-08-2017 - 01:31
Back to Top