CVE-2011-4790

Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:network_automation:7.5:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-02 00:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4790

Mitre link : CVE-2011-4790

CVE.ORG link : CVE-2011-4790


JSON object : View

Products Affected

hp

  • network_automation