Vulnerabilites related to hp - openview_storage_data_protector
CVE-2009-4183 (GCVE-0-2009-4183)
Vulnerability from cvelistv5
Published
2010-01-28 20:00
Modified
2024-09-16 18:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.00 and 6.10 allows local users to obtain unspecified "access" via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/61955 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/38306 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/37964 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=126461112019142&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=126461112019142&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:09.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "61955", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/61955" }, { "name": "38306", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38306" }, { "name": "37964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37964" }, { "name": "HPSBMA02502", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "name": "SSRT090171", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.00 and 6.10 allows local users to obtain unspecified \"access\" via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-01-28T20:00:00Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "61955", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/61955" }, { "name": "38306", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38306" }, { "name": "37964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37964" }, { "name": "HPSBMA02502", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "name": "SSRT090171", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2009-4183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.00 and 6.10 allows local users to obtain unspecified \"access\" via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "61955", "refsource": "OSVDB", "url": "http://www.osvdb.org/61955" }, { "name": "38306", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38306" }, { "name": "37964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37964" }, { "name": "HPSBMA02502", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "name": "SSRT090171", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2009-4183", "datePublished": "2010-01-28T20:00:00Z", "dateReserved": "2009-12-03T00:00:00Z", "dateUpdated": "2024-09-16T18:04:03.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1733 (GCVE-0-2011-1733)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed HPFGConfig message.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/67206 | vdb-entry, x_refsource_XF | |
http://osvdb.org/72192 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/archive/1/517769/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://zerodayinitiative.com/advisories/ZDI-11-149/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openview-storage-code-execution(67206)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67206" }, { "name": "72192", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72192" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "20110429 ZDI-11-149: HP Data Protector Backup Client Service HPFGConfig Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517769/100/0/threaded" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-149/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed HPFGConfig message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "openview-storage-code-execution(67206)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67206" }, { "name": "72192", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72192" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "20110429 ZDI-11-149: HP Data Protector Backup Client Service HPFGConfig Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517769/100/0/threaded" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-149/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed HPFGConfig message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openview-storage-code-execution(67206)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67206" }, { "name": "72192", "refsource": "OSVDB", "url": "http://osvdb.org/72192" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "20110429 ZDI-11-149: HP Data Protector Backup Client Service HPFGConfig Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517769/100/0/threaded" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-149/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-149/" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1733", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1734 (GCVE-0-2011-1734)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed omniiaputil message.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/517770/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://zerodayinitiative.com/advisories/ZDI-11-150/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/72193 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20110429 ZDI-11-150: HP Data Protector Backup Client Service omniiaputil Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517770/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-150/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72193", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed omniiaputil message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "20110429 ZDI-11-150: HP Data Protector Backup Client Service omniiaputil Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517770/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-150/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72193", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1734", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed omniiaputil message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110429 ZDI-11-150: HP Data Protector Backup Client Service omniiaputil Message Processing Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517770/100/0/threaded" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-150/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-150/" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72193", "refsource": "OSVDB", "url": "http://osvdb.org/72193" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1734", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1866 (GCVE-0-2011-1866)
Vulnerability from cvelistv5
Published
2011-07-01 10:00
Modified
2024-08-06 22:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in omniinet.exe in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to execute arbitrary code via a crafted request, related to the EXEC_CMD functionality.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1025731 | vdb-entry, x_refsource_SECTRACK | |
http://www.exploit-db.com/exploits/17461 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/68297 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/8289 | third-party-advisory, x_refsource_SREASON | |
http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability | x_refsource_MISC | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/45100 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/48488 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/archive/1/518666/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:46:00.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1025731", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025731" }, { "name": "17461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17461" }, { "name": "hp-openview-data-ce(68297)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68297" }, { "name": "8289", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8289" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability" }, { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45100" }, { "name": "48488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48488" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "20110629 CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/518666/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in omniinet.exe in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to execute arbitrary code via a crafted request, related to the EXEC_CMD functionality." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "1025731", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025731" }, { "name": "17461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17461" }, { "name": "hp-openview-data-ce(68297)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68297" }, { "name": "8289", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8289" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability" }, { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45100" }, { "name": "48488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48488" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "20110629 CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/518666/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in omniinet.exe in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to execute arbitrary code via a crafted request, related to the EXEC_CMD functionality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1025731", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025731" }, { "name": "17461", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17461" }, { "name": "hp-openview-data-ce(68297)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68297" }, { "name": "8289", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8289" }, { "name": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability", "refsource": "MISC", "url": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability" }, { "name": "HPSBMU02686", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45100" }, { "name": "48488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48488" }, { "name": "SSRT100541", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "20110629 CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/518666/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1866", "datePublished": "2011-07-01T10:00:00", "dateReserved": "2011-05-03T00:00:00", "dateUpdated": "2024-08-06T22:46:00.780Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-2579 (GCVE-0-2006-2579)
Vulnerability from cvelistv5
Published
2006-05-24 23:00
Modified
2024-08-07 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/434871/100/0/threaded | vendor-advisory, x_refsource_HP | |
http://securityreason.com/securityalert/965 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/26635 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/20196 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1016138 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/434871/100/0/threaded | vendor-advisory, x_refsource_HP | |
http://www.vupen.com/english/advisories/2006/1946 | vdb-entry, x_refsource_VUPEN | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/18095 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:58:51.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMA02121", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "965", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/965" }, { "name": "hp-openview-command-execution(26635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26635" }, { "name": "20196", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20196" }, { "name": "1016138", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016138" }, { "name": "SSRT061157", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "ADV-2006-1946", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912" }, { "name": "18095", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18095" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBMA02121", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "965", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/965" }, { "name": "hp-openview-command-execution(26635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26635" }, { "name": "20196", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20196" }, { "name": "1016138", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016138" }, { "name": "SSRT061157", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "ADV-2006-1946", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912" }, { "name": "18095", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18095" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMA02121", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "965", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/965" }, { "name": "hp-openview-command-execution(26635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26635" }, { "name": "20196", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20196" }, { "name": "1016138", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016138" }, { "name": "SSRT061157", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "name": "ADV-2006-1946", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1946" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912", "refsource": "CONFIRM", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912" }, { "name": "18095", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18095" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2579", "datePublished": "2006-05-24T23:00:00", "dateReserved": "2006-05-24T00:00:00", "dateUpdated": "2024-08-07T17:58:51.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-2281 (GCVE-0-2007-2281)
Vulnerability from cvelistv5
Published
2009-12-18 19:00
Modified
2024-09-17 03:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the _ncp32._NtrpTCPReceiveMsg function in rds.exe in the Cell Manager Database Service in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via a large value in the size parameter.
References
▼ | URL | Tags |
---|---|---|
http://dvlabs.tippingpoint.com/advisory/TPTI-09-15 | x_refsource_MISC | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP | |
http://securitytracker.com/id?1023361 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/3594 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/37386 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:33:28.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15" }, { "name": "HPSBMA02252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "37386", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37386" }, { "name": "SSRT061259", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in the _ncp32._NtrpTCPReceiveMsg function in rds.exe in the Cell Manager Database Service in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via a large value in the size parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-12-18T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15" }, { "name": "HPSBMA02252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "37386", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37386" }, { "name": "SSRT061259", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the _ncp32._NtrpTCPReceiveMsg function in rds.exe in the Cell Manager Database Service in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via a large value in the size parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15", "refsource": "MISC", "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15" }, { "name": "HPSBMA02252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "37386", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37386" }, { "name": "SSRT061259", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2281", "datePublished": "2009-12-18T19:00:00Z", "dateReserved": "2007-04-26T00:00:00Z", "dateUpdated": "2024-09-17T03:53:05.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1865 (GCVE-0-2011-1865)
Vulnerability from cvelistv5
Published
2011-07-01 10:00
Modified
2024-08-06 22:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple stack-based buffer overflows in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allow remote attackers to execute arbitrary code via a request containing crafted parameters.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:45:58.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1025731", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025731" }, { "name": "17467", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17467" }, { "name": "48486", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48486" }, { "name": "8291", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8291" }, { "name": "17468", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17468" }, { "name": "8288", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8288" }, { "name": "openview-data-ce(68281)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68281" }, { "name": "17490", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17490" }, { "name": "17458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17458" }, { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "8295", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8295" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "name": "8290", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8290" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allow remote attackers to execute arbitrary code via a request containing crafted parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "1025731", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025731" }, { "name": "17467", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17467" }, { "name": "48486", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48486" }, { "name": "8291", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8291" }, { "name": "17468", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17468" }, { "name": "8288", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8288" }, { "name": "openview-data-ce(68281)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68281" }, { "name": "17490", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17490" }, { "name": "17458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17458" }, { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "8295", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8295" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "name": "8290", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8290" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1865", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allow remote attackers to execute arbitrary code via a request containing crafted parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1025731", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025731" }, { "name": "17467", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17467" }, { "name": "48486", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48486" }, { "name": "8291", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8291" }, { "name": "17468", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17468" }, { "name": "8288", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8288" }, { "name": "openview-data-ce(68281)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68281" }, { "name": "17490", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17490" }, { "name": "17458", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17458" }, { "name": "HPSBMU02686", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "8295", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8295" }, { "name": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities", "refsource": "MISC", "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "name": "8290", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8290" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1865", "datePublished": "2011-07-01T10:00:00", "dateReserved": "2011-05-03T00:00:00", "dateUpdated": "2024-08-06T22:45:58.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1730 (GCVE-0-2011-1730)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_SCRIPT message.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67203 | vdb-entry, x_refsource_XF | |
http://zerodayinitiative.com/advisories/ZDI-11-146/ | x_refsource_MISC | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/72189 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/517767/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-storage-data-code-exec(67203)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-146/" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72189", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72189" }, { "name": "20110429 ZDI-11-146: HP Data Protector Backup Client Service EXEC_SCRIPT Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_SCRIPT message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-storage-data-code-exec(67203)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-146/" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72189", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72189" }, { "name": "20110429 ZDI-11-146: HP Data Protector Backup Client Service EXEC_SCRIPT Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_SCRIPT message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-storage-data-code-exec(67203)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-146/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-146/" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72189", "refsource": "OSVDB", "url": "http://osvdb.org/72189" }, { "name": "20110429 ZDI-11-146: HP Data Protector Backup Client Service EXEC_SCRIPT Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1730", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1731 (GCVE-0-2011-1731)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_INTEGUTIL message.
References
▼ | URL | Tags |
---|---|---|
http://zerodayinitiative.com/advisories/ZDI-11-147/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/517768/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/72190 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "20110429 ZDI-11-147: HP Data Protector Backup Client Service EXEC_INTEGUTIL Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded" }, { "name": "72190", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_INTEGUTIL message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "20110429 ZDI-11-147: HP Data Protector Backup Client Service EXEC_INTEGUTIL Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded" }, { "name": "72190", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72190" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_INTEGUTIL message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://zerodayinitiative.com/advisories/ZDI-11-147/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "20110429 ZDI-11-147: HP Data Protector Backup Client Service EXEC_INTEGUTIL Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded" }, { "name": "72190", "refsource": "OSVDB", "url": "http://osvdb.org/72190" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1731", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1728 (GCVE-0-2011-1728)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_BAR message.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/517764/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://zerodayinitiative.com/advisories/ZDI-11-144/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67201 | vdb-entry, x_refsource_XF | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/72187 | vdb-entry, x_refsource_OSVDB | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20110429 ZDI-11-144: HP Data Protector Backup Client Service EXEC_BAR Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517764/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-144/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-openview-data-code-exec(67201)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "72187", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72187" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_BAR message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "20110429 ZDI-11-144: HP Data Protector Backup Client Service EXEC_BAR Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517764/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-144/" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-openview-data-code-exec(67201)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "72187", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72187" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_BAR message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110429 ZDI-11-144: HP Data Protector Backup Client Service EXEC_BAR Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517764/100/0/threaded" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-144/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-144/" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "hp-openview-data-code-exec(67201)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "72187", "refsource": "OSVDB", "url": "http://osvdb.org/72187" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1728", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1729 (GCVE-0-2011-1729)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message.
References
▼ | URL | Tags |
---|---|---|
http://zerodayinitiative.com/advisories/ZDI-11-145/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67202 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/72188 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/517765/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-145/" }, { "name": "hp-storage-code-exec(67202)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72188", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72188" }, { "name": "20110429 ZDI-11-145: HP Data Protector Backup Client Service GET_FILE Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-145/" }, { "name": "hp-storage-code-exec(67202)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72188", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72188" }, { "name": "20110429 ZDI-11-145: HP Data Protector Backup Client Service GET_FILE Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://zerodayinitiative.com/advisories/ZDI-11-145/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-145/" }, { "name": "hp-storage-code-exec(67202)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "72188", "refsource": "OSVDB", "url": "http://osvdb.org/72188" }, { "name": "20110429 ZDI-11-145: HP Data Protector Backup Client Service GET_FILE Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1729", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1736 (GCVE-0-2011-1736)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/517772/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/72195 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67209 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK | |
http://zerodayinitiative.com/advisories/ZDI-11-152/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20110429 ZDI-11-152: HP Data Protector Backup Client Service GET_FILE Directory Traversal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" }, { "name": "72195", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72195" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "openview-data-code-exec(67209)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-152/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "20110429 ZDI-11-152: HP Data Protector Backup Client Service GET_FILE Directory Traversal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" }, { "name": "72195", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72195" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "openview-data-code-exec(67209)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-152/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1736", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110429 ZDI-11-152: HP Data Protector Backup Client Service GET_FILE Directory Traversal Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" }, { "name": "72195", "refsource": "OSVDB", "url": "http://osvdb.org/72195" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "openview-data-code-exec(67209)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-152/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-152/" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1736", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1735 (GCVE-0-2011-1735)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed bm message.
References
▼ | URL | Tags |
---|---|---|
http://zerodayinitiative.com/advisories/ZDI-11-151/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67208 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/517771/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://osvdb.org/72194 | vdb-entry, x_refsource_OSVDB | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-151/" }, { "name": "openview-code-execution(67208)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67208" }, { "name": "20110429 ZDI-11-151: HP Data Protector Backup Client Service bm Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517771/100/0/threaded" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "72194", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72194" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed bm message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-151/" }, { "name": "openview-code-execution(67208)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67208" }, { "name": "20110429 ZDI-11-151: HP Data Protector Backup Client Service bm Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517771/100/0/threaded" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "name": "72194", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72194" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1735", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed bm message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://zerodayinitiative.com/advisories/ZDI-11-151/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-151/" }, { "name": "openview-code-execution(67208)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67208" }, { "name": "20110429 ZDI-11-151: HP Data Protector Backup Client Service bm Message Processing Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517771/100/0/threaded" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "72194", "refsource": "OSVDB", "url": "http://osvdb.org/72194" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1735", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0866 (GCVE-0-2007-0866)
Vulnerability from cvelistv5
Published
2007-02-09 01:00
Modified
2024-08-07 12:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector on HP-UX B.11.00, B.11.11, or B.11.23 allows local users to execute arbitrary code via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/22488 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2007/0542 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/33164 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/459497/100/0/threaded | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/archive/1/459497/100/0/threaded | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/24113 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1017614 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/32386 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:34:21.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22488" }, { "name": "ADV-2007-0542", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0542" }, { "name": "33164", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33164" }, { "name": "HPSBMA02190", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "SSRT071300", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "24113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24113" }, { "name": "1017614", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017614" }, { "name": "openview-dataprotector-privilege-escalation(32386)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector on HP-UX B.11.00, B.11.11, or B.11.23 allows local users to execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "22488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22488" }, { "name": "ADV-2007-0542", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0542" }, { "name": "33164", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33164" }, { "name": "HPSBMA02190", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "SSRT071300", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "24113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24113" }, { "name": "1017614", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017614" }, { "name": "openview-dataprotector-privilege-escalation(32386)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32386" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector on HP-UX B.11.00, B.11.11, or B.11.23 allows local users to execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22488" }, { "name": "ADV-2007-0542", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0542" }, { "name": "33164", "refsource": "OSVDB", "url": "http://osvdb.org/33164" }, { "name": "HPSBMA02190", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "SSRT071300", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "name": "24113", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24113" }, { "name": "1017614", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017614" }, { "name": "openview-dataprotector-privilege-escalation(32386)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32386" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0866", "datePublished": "2007-02-09T01:00:00", "dateReserved": "2007-02-08T00:00:00", "dateUpdated": "2024-08-07T12:34:21.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1864 (GCVE-0-2011-1864)
Vulnerability from cvelistv5
Published
2011-06-14 17:00
Modified
2024-08-06 22:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867 | vendor-advisory, x_refsource_HP | |
http://osvdb.org/72864 | vdb-entry, x_refsource_OSVDB | |
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867 | vendor-advisory, x_refsource_HP | |
http://www.securitytracker.com/id?1025620 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67960 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/48178 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/44884 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:45:59.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT100324", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "72864", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72864" }, { "name": "HPSBMA02631", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "1025620", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025620" }, { "name": "hp-openview-data-code-execution(67960)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" }, { "name": "48178", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48178" }, { "name": "44884", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44884" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "SSRT100324", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "72864", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72864" }, { "name": "HPSBMA02631", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "1025620", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025620" }, { "name": "hp-openview-data-code-execution(67960)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" }, { "name": "48178", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48178" }, { "name": "44884", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44884" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1864", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT100324", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "72864", "refsource": "OSVDB", "url": "http://osvdb.org/72864" }, { "name": "HPSBMA02631", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "name": "1025620", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025620" }, { "name": "hp-openview-data-code-execution(67960)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" }, { "name": "48178", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48178" }, { "name": "44884", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44884" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1864", "datePublished": "2011-06-14T17:00:00", "dateReserved": "2011-05-03T00:00:00", "dateUpdated": "2024-08-06T22:45:59.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-0275 (GCVE-0-2011-0275)
Vulnerability from cvelistv5
Published
2011-01-28 20:29
Modified
2024-08-06 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to cause a denial of service via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143 | vendor-advisory, x_refsource_HP | |
http://osvdb.org/70657 | vdb-entry, x_refsource_OSVDB | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/43088 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/64932 | vdb-entry, x_refsource_XF | |
http://securitytracker.com/id?1024991 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/46018 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2011/0218 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:51:07.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMA02626", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "70657", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70657" }, { "name": "SSRT100301", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "43088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43088" }, { "name": "hp-openview-storage-dos(64932)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64932" }, { "name": "1024991", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024991" }, { "name": "46018", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46018" }, { "name": "ADV-2011-0218", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to cause a denial of service via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "HPSBMA02626", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "70657", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70657" }, { "name": "SSRT100301", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "43088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43088" }, { "name": "hp-openview-storage-dos(64932)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64932" }, { "name": "1024991", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024991" }, { "name": "46018", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46018" }, { "name": "ADV-2011-0218", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0218" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-0275", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to cause a denial of service via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMA02626", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "70657", "refsource": "OSVDB", "url": "http://osvdb.org/70657" }, { "name": "SSRT100301", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "name": "43088", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43088" }, { "name": "hp-openview-storage-dos(64932)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64932" }, { "name": "1024991", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024991" }, { "name": "46018", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46018" }, { "name": "ADV-2011-0218", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0218" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-0275", "datePublished": "2011-01-28T20:29:00", "dateReserved": "2010-12-23T00:00:00", "dateUpdated": "2024-08-06T21:51:07.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1514 (GCVE-0-2011-1514)
Vulnerability from cvelistv5
Published
2011-07-01 10:00
Modified
2024-09-16 18:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request containing crafted parameters.
References
▼ | URL | Tags |
---|---|---|
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/45100 | third-party-advisory, x_refsource_SECUNIA | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request containing crafted parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-01T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request containing crafted parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMU02686", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities", "refsource": "MISC", "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1514", "datePublished": "2011-07-01T10:00:00Z", "dateReserved": "2011-03-23T00:00:00Z", "dateUpdated": "2024-09-16T18:07:58.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1515 (GCVE-0-2011-1515)
Vulnerability from cvelistv5
Published
2011-07-01 10:00
Modified
2024-09-16 19:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (daemon exit) via a request containing crafted parameters.
References
▼ | URL | Tags |
---|---|---|
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/45100 | third-party-advisory, x_refsource_SECUNIA | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182 | vendor-advisory, x_refsource_HP | |
http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.790Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (daemon exit) via a request containing crafted parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-01T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBMU02686", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1515", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (daemon exit) via a request containing crafted parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMU02686", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "45100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45100" }, { "name": "SSRT100541", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "name": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities", "refsource": "MISC", "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1515", "datePublished": "2011-07-01T10:00:00Z", "dateReserved": "2011-03-23T00:00:00Z", "dateUpdated": "2024-09-16T19:35:05.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1732 (GCVE-0-2011-1732)
Vulnerability from cvelistv5
Published
2011-05-07 19:00
Modified
2024-08-06 22:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed stutil message.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/72191 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67205 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/517766/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/47638 | vdb-entry, x_refsource_BID | |
http://zerodayinitiative.com/advisories/ZDI-11-148/ | x_refsource_MISC | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/44402 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1025454 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.781Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "72191", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/72191" }, { "name": "openview-storage-code-exec(67205)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205" }, { "name": "20110429 ZDI-11-148: HP Data Protector Backup Client Service stutil Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-148/" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025454" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed stutil message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "72191", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/72191" }, { "name": "openview-storage-code-exec(67205)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205" }, { "name": "20110429 ZDI-11-148: HP Data Protector Backup Client Service stutil Message Processing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded" }, { "name": "47638", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zerodayinitiative.com/advisories/ZDI-11-148/" }, { "name": "HPSBMA02668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025454" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-1732", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed stutil message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "72191", "refsource": "OSVDB", "url": "http://osvdb.org/72191" }, { "name": "openview-storage-code-exec(67205)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205" }, { "name": "20110429 ZDI-11-148: HP Data Protector Backup Client Service stutil Message Processing Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded" }, { "name": "47638", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47638" }, { "name": "http://zerodayinitiative.com/advisories/ZDI-11-148/", "refsource": "MISC", "url": "http://zerodayinitiative.com/advisories/ZDI-11-148/" }, { "name": "HPSBMA02668", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "SSRT100474", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "name": "44402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44402" }, { "name": "1025454", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025454" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-1732", "datePublished": "2011-05-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-4201 (GCVE-0-2006-4201)
Vulnerability from cvelistv5
Published
2006-08-17 21:00
Modified
2024-08-07 18:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1016688 | vdb-entry, x_refsource_SECTRACK | |
http://jvn.jp/niscc/NISCC-412866/ | x_refsource_MISC | |
http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en | x_refsource_MISC | |
http://secunia.com/advisories/21485 | third-party-advisory, x_refsource_SECUNIA | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00742778 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/19495 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00742778 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/673228 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2006/3273 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/28348 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:57:46.641Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1016688", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016688" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://jvn.jp/niscc/NISCC-412866/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en" }, { "name": "21485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21485" }, { "name": "HPSBMA02138", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "19495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19495" }, { "name": "SSRT061184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "VU#673228", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/673228" }, { "name": "ADV-2006-3273", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3273" }, { "name": "hp-openview-backup-agent-command-execution(28348)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1016688", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016688" }, { "tags": [ "x_refsource_MISC" ], "url": "http://jvn.jp/niscc/NISCC-412866/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en" }, { "name": "21485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21485" }, { "name": "HPSBMA02138", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "19495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19495" }, { "name": "SSRT061184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "VU#673228", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/673228" }, { "name": "ADV-2006-3273", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3273" }, { "name": "hp-openview-backup-agent-command-execution(28348)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1016688", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016688" }, { "name": "http://jvn.jp/niscc/NISCC-412866/", "refsource": "MISC", "url": "http://jvn.jp/niscc/NISCC-412866/" }, { "name": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en", "refsource": "MISC", "url": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en" }, { "name": "21485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21485" }, { "name": "HPSBMA02138", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "19495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19495" }, { "name": "SSRT061184", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "name": "VU#673228", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/673228" }, { "name": "ADV-2006-3273", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3273" }, { "name": "hp-openview-backup-agent-command-execution(28348)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28348" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4201", "datePublished": "2006-08-17T21:00:00", "dateReserved": "2006-08-17T00:00:00", "dateUpdated": "2024-08-07T18:57:46.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-2280 (GCVE-0-2007-2280)
Vulnerability from cvelistv5
Published
2009-12-18 19:00
Modified
2024-09-16 21:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in OmniInet.exe (aka the backup client service daemon) in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via an MSG_PROTOCOL command with long arguments, a different vulnerability than CVE-2009-3844.
References
▼ | URL | Tags |
---|---|---|
http://www.zerodayinitiative.com/advisories/ZDI-09-099/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/37396 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP | |
http://securitytracker.com/id?1023361 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/3594 | vdb-entry, x_refsource_VUPEN | |
http://marc.info/?l=bugtraq&m=126106261622540&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:33:28.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/" }, { "name": "37396", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37396" }, { "name": "HPSBMA02252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "SSRT061259", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe (aka the backup client service daemon) in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via an MSG_PROTOCOL command with long arguments, a different vulnerability than CVE-2009-3844." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-12-18T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/" }, { "name": "37396", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37396" }, { "name": "HPSBMA02252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "SSRT061259", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in OmniInet.exe (aka the backup client service daemon) in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via an MSG_PROTOCOL command with long arguments, a different vulnerability than CVE-2009-3844." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/" }, { "name": "37396", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37396" }, { "name": "HPSBMA02252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "SSRT061258", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "name": "1023361", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023361" }, { "name": "ADV-2009-3594", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "name": "SSRT061259", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2280", "datePublished": "2009-12-18T19:00:00Z", "dateReserved": "2007-04-26T00:00:00Z", "dateUpdated": "2024-09-16T21:56:35.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_INTEGUTIL message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_INTEGUTIL message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje EXEC_INTEGUTIL manipulado." } ], "id": "CVE-2011-1731", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.323", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72190" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-01-28 21:00
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to cause a denial of service via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.0 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2924E972-C490-4359-8E85-C5A4BDE088C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to cause a denial of service via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en HP OpenView Storage Data Protector v6.0, v6.10, y v6.11 permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2011-0275", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-28T21:00:29.750", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/70657" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43088" }, { "source": "hp-security-alert@hp.com", "url": "http://securitytracker.com/id?1024991" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/46018" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0218" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02699143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/70657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1024991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64932" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-05-24 23:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 5.1 | |
hp | openview_storage_data_protector | 5.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "1DC36ADB-81B5-4DA8-A344-756CDF563B0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "7CE01D35-E53F-417F-A0CA-CE56BA145F32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors." } ], "id": "CVE-2006-2579", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-05-24T23:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/20196" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/965" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016138" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18095" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1946" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00671912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/434871/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26635" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed stutil message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed stutil message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje stutil manipulado." } ], "id": "CVE-2011-1732", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.357", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72191" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-148/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-148/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-28 20:30
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.00 and 6.10 allows local users to obtain unspecified "access" via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.00 and 6.10 allows local users to obtain unspecified \"access\" via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en HP OpenView Storage Data Protector v6.00 y v6.10 permite a usuarios locales conseguir \"acceso\" inespecifico a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-4183", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-28T20:30:01.387", "references": [ { "source": "hp-security-alert@hp.com", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "source": "hp-security-alert@hp.com", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38306" }, { "source": "hp-security-alert@hp.com", "url": "http://www.osvdb.org/61955" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/37964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126461112019142\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/61955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37964" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-01 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (daemon exit) via a request containing crafted parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 | |
hp | openview_storage_data_protector | 6.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "B514F739-A2B3-429F-9679-DB5C244135DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (daemon exit) via a request containing crafted parameters." }, { "lang": "es", "value": "El servicio inet en HP OpenView Storage Data Protector v6.00 hasta v6.20 permite a atacantes remotos causar una denegaci\u00f3n de servicio (cierre del demonio) a trav\u00e9s de una solicitud que contenga par\u00e1metros manipulados." } ], "id": "CVE-2011-1515", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-01T10:55:01.957", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11 permite a atacantes remotos leer archivos arbitrarios a trav\u00e9s de secuencias de salto de directorio en un nombre de fichero en un mensaje GET_FILE." } ], "id": "CVE-2011-1736", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.497", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72195" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-152/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-152/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_SCRIPT message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_SCRIPT message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje EXEC_SCRIPT manipulado." } ], "id": "CVE-2011-1730", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.277", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72189" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-146/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-146/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed omniiaputil message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed omniiaputil message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje omniiaputil manipulado." } ], "id": "CVE-2011-1734", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.417", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72193" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517770/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-150/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517770/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-150/" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-02-09 01:28
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector on HP-UX B.11.00, B.11.11, or B.11.23 allows local users to execute arbitrary code via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 5.50 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.50:*:*:*:*:*:*:*", "matchCriteriaId": "C114C6E6-0995-4449-BEBA-3247B88D8CFC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector on HP-UX B.11.00, B.11.11, or B.11.23 allows local users to execute arbitrary code via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en HP OpenView Storage Data Protector de HP-UX B.11.00, B.11.11, o B.11.23 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2007-0866", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-09T01:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/33164" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24113" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1017614" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22488" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0542" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1017614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32386" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-01 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request containing crafted parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 | |
hp | openview_storage_data_protector | 6.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "B514F739-A2B3-429F-9679-DB5C244135DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request containing crafted parameters." }, { "lang": "es", "value": "El servicio inet en HP OpenView Storage Data Protector v6.00 hasta 6.20 permite a atacantes remotos causar una denegaci\u00f3n de servicio (desreferencia a puntero nulo y ca\u00edda del demonio) a trav\u00e9s de una solicitud que contiene par\u00e1metros manipulados." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\r\n\u0027CWE-476: NULL Pointer Dereference\u0027", "id": "CVE-2011-1514", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-01T10:55:01.910", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-18 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe (aka the backup client service daemon) in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via an MSG_PROTOCOL command with long arguments, a different vulnerability than CVE-2009-3844.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 5.50 | |
hp | openview_storage_data_protector | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.50:*:*:*:*:*:*:*", "matchCriteriaId": "C114C6E6-0995-4449-BEBA-3247B88D8CFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2924E972-C490-4359-8E85-C5A4BDE088C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe (aka the backup client service daemon) in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via an MSG_PROTOCOL command with long arguments, a different vulnerability than CVE-2009-3844." }, { "lang": "es", "value": "Desbordamiento de pila basado en b\u00fafer en OmniInet.exe (demonio del servicio del cliente backup) en el componente de administraci\u00f3n de recuperaci\u00f3n de aplicaciones en HP OpenView Storage Data Protector v5.50 y v6.0 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un comando MSG_PROTOCOL con argumentos demasiado largos. Se trata de una vulnerabilidad diferente a CVE-2009-3844." } ], "id": "CVE-2007-2280", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-18T19:30:00.203", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023361" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/37396" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-18 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the _ncp32._NtrpTCPReceiveMsg function in rds.exe in the Cell Manager Database Service in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via a large value in the size parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 5.50 | |
hp | openview_storage_data_protector | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.50:*:*:*:*:*:*:*", "matchCriteriaId": "C114C6E6-0995-4449-BEBA-3247B88D8CFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2924E972-C490-4359-8E85-C5A4BDE088C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the _ncp32._NtrpTCPReceiveMsg function in rds.exe in the Cell Manager Database Service in the Application Recovery Manager component in HP OpenView Storage Data Protector 5.50 and 6.0 allows remote attackers to execute arbitrary code via a large value in the size parameter." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n _ncp32._NtrpTCPReceiveMsg en rds.exe en servicio de base de datos del gestor de celdas del componente de gesti\u00f3n de recuperaci\u00f3n de aplicaciones en HP OpenView Storage Data Protector v5.50 y v6.0 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor demasiado grande en el par\u00e1metro \u0027size\u0027." } ], "id": "CVE-2007-2281", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-18T19:30:00.233", "references": [ { "source": "cve@mitre.org", "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023361" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/37386" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/3594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=126106261622540\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/3594" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-08-17 21:04
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | * | |
hp | openview_storage_data_protector | 5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6BFBB63-DFBA-4ECF-B62F-23069125F627", "versionEndIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "1DC36ADB-81B5-4DA8-A344-756CDF563B0A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el agente de copia de respaldo (backup agent) y el Cell Manager de HP OpenView Storage Data Protector 5.1 y 5.5 anteiror al 10/08/2006 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n en un agente a trav\u00e9s de vectores no especificados relacionados con la autenticaci\u00f3n y la validaci\u00f3n de entrada." } ], "evaluatorSolution": "A patch is available for affected versions.", "id": "CVE-2006-4201", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-08-17T21:04:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "source": "cve@mitre.org", "url": "http://jvn.jp/niscc/NISCC-412866/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21485" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1016688" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/673228" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/19495" }, { "source": "cve@mitre.org", "url": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/3273" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00742778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/niscc/NISCC-412866/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1016688" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/673228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/19495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.uniras.gov.uk/niscc/docs/re-20060811-00547.pdf?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/3273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28348" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-06-14 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.0 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2924E972-C490-4359-8E85-C5A4BDE088C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP OpenView Storage Data Protector 6.0, 6.10, and 6.11 allows remote attackers to execute arbitrary code via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en HP OpenView Storage Data Protector v6.0, v6.10, y v6.11 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2011-1864", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-14T17:55:04.500", "references": [ { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72864" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44884" }, { "source": "hp-security-alert@hp.com", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "source": "hp-security-alert@hp.com", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/48178" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025620" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed HPFGConfig message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed HPFGConfig message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje HPFGConfig manipulado." } ], "id": "CVE-2011-1733", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.387", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72192" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517769/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-149/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517769/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-149/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67206" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_BAR message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed EXEC_BAR message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje EXEC_BAR manipulado." } ], "id": "CVE-2011-1728", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.197", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72187" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517764/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-144/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517764/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-144/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje GET_FILE manipulado." } ], "id": "CVE-2011-1729", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.230", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72188" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-145/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-145/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-01 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in omniinet.exe in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to execute arbitrary code via a crafted request, related to the EXEC_CMD functionality.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 | |
hp | openview_storage_data_protector | 6.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "B514F739-A2B3-429F-9679-DB5C244135DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in omniinet.exe in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allows remote attackers to execute arbitrary code via a crafted request, related to the EXEC_CMD functionality." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en omniinet.exe en el servicio de inet en HP OpenView Storage Data Protector v6.00 hasta v6.20 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una petici\u00f3n manipulada, en relaci\u00f3n con la funcionalidad EXEC_CMD." } ], "id": "CVE-2011-1866", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-01T10:55:02.050", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "hp-security-alert@hp.com", "url": "http://securityreason.com/securityalert/8289" }, { "source": "hp-security-alert@hp.com", "url": "http://securitytracker.com/id?1025731" }, { "source": "hp-security-alert@hp.com", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability" }, { "source": "hp-security-alert@hp.com", "url": "http://www.exploit-db.com/exploits/17461" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/518666/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/48488" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1025731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/17461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/518666/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68297" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-05-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed bm message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed bm message." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en OmniInet.exe en Backup Client Service en HP OpenView Storage Data Protector v6.00, v6.10, y v6.11, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje bm manipulado." } ], "id": "CVE-2011-1735", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-07T19:55:01.447", "references": [ { "source": "hp-security-alert@hp.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/72194" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/44402" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/517771/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "hp-security-alert@hp.com", "url": "http://zerodayinitiative.com/advisories/ZDI-11-151/" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/72194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/517771/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://zerodayinitiative.com/advisories/ZDI-11-151/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67208" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-01 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple stack-based buffer overflows in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allow remote attackers to execute arbitrary code via a request containing crafted parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | openview_storage_data_protector | 6.00 | |
hp | openview_storage_data_protector | 6.10 | |
hp | openview_storage_data_protector | 6.11 | |
hp | openview_storage_data_protector | 6.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.00:*:*:*:*:*:*:*", "matchCriteriaId": "DD25EB53-4062-4054-BBB9-AF0676E86C98", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2F55A6FD-8104-4A26-A803-F8971AED5940", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.11:*:*:*:*:*:*:*", "matchCriteriaId": "42BAF885-79EF-418C-A391-751AA8593E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:openview_storage_data_protector:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "B514F739-A2B3-429F-9679-DB5C244135DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the inet service in HP OpenView Storage Data Protector 6.00 through 6.20 allow remote attackers to execute arbitrary code via a request containing crafted parameters." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en el servicio inet en HP OpenView Storage Data Protector v6.00 hasta 6.20 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una petici\u00f3n que contenga par\u00e1metros manipulados." } ], "id": "CVE-2011-1865", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-01T10:55:02.003", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "hp-security-alert@hp.com", "url": "http://securityreason.com/securityalert/8288" }, { "source": "hp-security-alert@hp.com", "url": "http://securityreason.com/securityalert/8290" }, { "source": "hp-security-alert@hp.com", "url": "http://securityreason.com/securityalert/8291" }, { "source": "hp-security-alert@hp.com", "url": "http://securityreason.com/securityalert/8295" }, { "source": "hp-security-alert@hp.com", "url": "http://securitytracker.com/id?1025731" }, { "source": "hp-security-alert@hp.com", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "source": "hp-security-alert@hp.com", "url": "http://www.exploit-db.com/exploits/17458" }, { "source": "hp-security-alert@hp.com", "url": "http://www.exploit-db.com/exploits/17467" }, { "source": "hp-security-alert@hp.com", "url": "http://www.exploit-db.com/exploits/17468" }, { "source": "hp-security-alert@hp.com", "url": "http://www.exploit-db.com/exploits/17490" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/bid/48486" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1025731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/17458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/17467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/17468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/17490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68281" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }