CVE-2016-4394

HPE System Management Homepage before v7.6 allows remote attackers to obtain sensitive information via unspecified vectors, related to an "HSTS" issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4394

Mitre link : CVE-2016-4394

CVE.ORG link : CVE-2016-4394


JSON object : View

Products Affected

hp

  • system_management_homepage
CWE
CWE-254

7PK - Security Features