ID CVE-2012-2019
Summary Unspecified vulnerability in HP Operations Agent before 11.03.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1325.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:operations_agent:7.36:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:7.36:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.51:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.51:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.51.102:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.51.102:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.52:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.52:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.53:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.53:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.005:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.005:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.006:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.006:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.007:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.007:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.7:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.7:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.008:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.008:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:8.60.501:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:8.60.501:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:operations_agent:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:operations_agent:11.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 09-10-2019 - 23:04)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
hp
  • HPSBMU02796
  • SSRT100594
saint via4
bid 54362
description HP Operations Agent Opcode 0x34 vulnerability
id misc_hpoperationsagentver
osvdb 83673
title hp_operations_agent_opcode_34
type remote
Last major update 09-10-2019 - 23:04
Published 11-07-2012 - 04:54
Last modified 09-10-2019 - 23:04
Back to Top