Vulnerability Name:

CVE-2012-3275 (CCN-80531)

Assigned:2012-12-04
Published:2012-12-04
Updated:2013-03-14
Summary:Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.1x and 9.20 allows remote attackers to execute arbitrary code via unknown vectors.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3275

Source: CCN
Type: SA51502
HP Network Node Manager i (NNMi) Unspecified Vulnerability

Source: CCN
Type: OSVDB ID: 88135
HP Network Node Manager i Unspecified Remote Access

Source: CCN
Type: BID-56822
HP Network Node Manager i CVE-2012-3275 Remote Unspecified Unauthorized Access Vulnerability

Source: SECTRACK
Type: UNKNOWN
1027843

Source: XF
Type: UNKNOWN
hp-nnmi-unauth-access(80531)

Source: HP
Type: Vendor Advisory
HPSBMU02816

Source: CCN
Type: HP Security Bulletin HPSBMU02816 SSRT100949
HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp network node manager i 9.10
    hp network node manager i 9.20
    hp network node manager i 9.10
    hp network node manager i 9.20