Vulnerability Name:

CVE-2016-2013 (CCN-112935)

Assigned:2016-05-03
Published:2016-05-03
Updated:2016-12-01
Summary:HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N)
3.1 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2016-2013

Source: SECTRACK
Type: UNKNOWN
1035767

Source: XF
Type: UNKNOWN
hpe-nnmi-cve20162013-info-disc(112935)

Source: CCN
Type: HPSBMU03584 rev.1
HPE Network Node Manager I (NNMi), Multiple Remote Vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:9.23:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:9.24:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:9.25:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:10.00:*:*:*:*:*:*:*
  • OR cpe:/a:hp:network_node_manager_i:10.01:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp network node manager i 9.20
    hp network node manager i 9.23
    hp network node manager i 9.24
    hp network node manager i 9.25
    hp network node manager i 10.00
    hp network node manager i 10.01