ID CVE-2013-2333
Summary Unspecified vulnerability in HP Storage Data Protector 6.20, 6.21, 7.00, and 7.01 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1680.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:hp-ux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:hp-ux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:redhat_enterprise_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:redhat_enterprise_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:sunos:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:sunos:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:suse_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:suse_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:windows_server_2003:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:windows_server_2003:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:windows_server_2008:*:*
    cpe:2.3:a:hp:storage_data_protector:6.20:-:*:*:*:windows_server_2008:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:hp-ux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:hp-ux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:redhat_enterprise_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:redhat_enterprise_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:sunos:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:sunos:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:suse_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:suse_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:windows_server_2003:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:windows_server_2003:*:*
  • cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:windows_server_2008:*:*
    cpe:2.3:a:hp:storage_data_protector:6.21:-:*:*:*:windows_server_2008:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:hp-ux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:hp-ux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:redhat_enterprise_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:redhat_enterprise_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:suse_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:suse_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:windows_server_2003:*:*
    cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:windows_server_2003:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:windows_server_2008:*:*
    cpe:2.3:a:hp:storage_data_protector:7.00:-:*:*:*:windows_server_2008:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:hp-ux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:hp-ux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:redhat_enterprise_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:redhat_enterprise_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:suse_linux:*:*
    cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:suse_linux:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:windows_server_2003:*:*
    cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:windows_server_2003:*:*
  • cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:windows_server_2008:*:*
    cpe:2.3:a:hp:storage_data_protector:7.01:-:*:*:*:windows_server_2008:*:*
CVSS
Base: 10.0 (as of 09-10-2019 - 23:07)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
hp
  • HPSBMU02883
  • SSRT101053
  • SSRT101227
saint via4
bid 60309
description HP Data Protector CRS Opcode 211 Stack Buffer Overflow
osvdb 93867
title hp_data_protector_opcode_211
type remote
Last major update 09-10-2019 - 23:07
Published 06-06-2013 - 13:02
Last modified 09-10-2019 - 23:07
Back to Top