CVE-2017-5808

A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:data_protector:9.09:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-5808

Mitre link : CVE-2017-5808

CVE.ORG link : CVE-2017-5808


JSON object : View

Products Affected

hp

  • data_protector
CWE
CWE-20

Improper Input Validation