CVE-2016-2014

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to modify data or cause a denial of service via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.23:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.24:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.25:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:10.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:10.01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-07 10:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-2014

Mitre link : CVE-2016-2014

CVE.ORG link : CVE-2016-2014


JSON object : View

Products Affected

hp

  • network_node_manager_i
CWE
CWE-284

Improper Access Control