CVE-2014-2648

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:hp:operations_manager:9.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:operations_manager:9.11:*:*:*:*:*:*:*
cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*

History

28 Sep 2023, 16:07

Type Values Removed Values Added
References (HP) https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866 - Vendor Advisory (HP) https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866 - Broken Link, Vendor Advisory
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*
First Time Opengroup
Opengroup unix

Information

Published : 2014-10-10 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2648

Mitre link : CVE-2014-2648

CVE.ORG link : CVE-2014-2648


JSON object : View

Products Affected

hp

  • operations_manager

opengroup

  • unix