Vulnerability Name:

CVE-2012-3267 (CCN-79017)

Assigned:2012-10-03
Published:2012-10-03
Updated:2017-08-29
Summary:Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.20 allows remote attackers to obtain sensitive information via unknown vectors.
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
7.1 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2012-3267

Source: HP
Type: Vendor Advisory
SSRT100950

Source: CCN
Type: HP Security Bulletin HPSBMU02817 SSRT100950
HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Disclosure of Information

Source: OSVDB
Type: UNKNOWN
85891

Source: CCN
Type: SA50861
HP Network Node Manager i Unspecified Information Disclosure Weakness

Source: SECUNIA
Type: UNKNOWN
50861

Source: CCN
Type: OSVDB ID: 85891
HP Network Node Manager i Unspecified Remote Information Disclosure

Source: BID
Type: UNKNOWN
55773

Source: CCN
Type: BID-55773
HP Network Node Manager i CVE-2012-3267 Unspecified Information Disclosure Vulnerability

Source: SECTRACK
Type: UNKNOWN
1027605

Source: XF
Type: UNKNOWN
hp-nnmi-info-disc(79017)

Source: XF
Type: UNKNOWN
hp-nnmi-info-disc(79017)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp network node manager i 9.20
    hp network node manager i 9.20