CVE-2016-2004

critical

Description

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2623.

References

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988

http://www.securitytracker.com/id/1035631

http://www.kb.cert.org/vuls/id/267328

http://packetstormsecurity.com/files/137199/HP-Data-Protector-A.09.00-Command-Execution.html

Details

Source: Mitre, NVD

Published: 2016-04-21

Updated: 2019-07-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical