CVE-2016-2007

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3354.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-21 11:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2007

Mitre link : CVE-2016-2007

CVE.ORG link : CVE-2016-2007


JSON object : View

Products Affected

hp

  • data_protector