ID CVE-2011-3155
Summary Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*
    cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*
    cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*
    cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 14-02-2012 - 04:08)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
refmap via4
hp
  • HPSBMU02710
  • SSRT100601
sreason 8471
Last major update 14-02-2012 - 04:08
Published 12-10-2011 - 02:52
Last modified 14-02-2012 - 04:08
Back to Top