CVE-2016-4357

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:hp:matrix_operating_environment:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-08 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4357

Mitre link : CVE-2016-4357

CVE.ORG link : CVE-2016-4357


JSON object : View

Products Affected

hp

  • matrix_operating_environment
  • systems_insight_manager