CVE-2016-2004

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2623.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-21 11:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2004

Mitre link : CVE-2016-2004

CVE.ORG link : CVE-2016-2004


JSON object : View

Products Affected

hp

  • data_protector
CWE
CWE-306

Missing Authentication for Critical Function