CVE-2016-8511

A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:network_automation:9.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.22:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.22.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:9.22.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.00.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.00.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.11:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.11.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_automation:10.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-8511

Mitre link : CVE-2016-8511

CVE.ORG link : CVE-2016-8511


JSON object : View

Products Affected

hp

  • network_automation
CWE
CWE-502

Deserialization of Untrusted Data