ID CVE-2014-2634
Summary Unspecified vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to bypass intended access restrictions, and modify data or cause a denial of service, via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:service_manager:7.21:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:7.21:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:service_manager:9.21:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:9.21:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:service_manager:9.30:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:9.30:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:service_manager:9.31:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:9.31:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:service_manager:9.32:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:9.32:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:service_manager:9.33:*:*:*:*:*:*:*
    cpe:2.3:a:hp:service_manager:9.33:*:*:*:*:*:*:*
CVSS
Base: 9.4 (as of 29-08-2017 - 01:34)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:C/A:C
refmap via4
bid 69379
hp
  • HPSBMU03079
  • SSRT101654
sectrack 1030756
secunia
  • 60028
  • 60714
xf hp-service-cve20142634-unauth-access(95450)
Last major update 29-08-2017 - 01:34
Published 23-08-2014 - 23:55
Last modified 29-08-2017 - 01:34
Back to Top