10
CVSSv2

CVE-2007-1093

Published: 26/02/2007 Updated: 29/07/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) prior to 07-10-05, and prior to 08-00-02 in the 08-x series, allow remote malicious users to execute arbitrary code, cause a denial of service, or trigger invalid Web utility behavior.

Vulnerable Product Search on Vulmon Subscribe to Product

hitachi cm2-network_node_manager 05_00

hitachi cm2-network_node_manager_250 05_00

hitachi cm2-network_node_manager_250 05_00_c

hitachi cm2-network_node_manager_250 05_00_a

hitachi jp1-cm2-network_node_manager 06_00

hitachi jp1-cm2-network_node_manager 06_50_a

hitachi jp1-cm2-network_node_manager 06_51

hitachi jp1-cm2-network_node_manager 06_71_c

hitachi jp1-cm2-network_node_manager 05_20

hitachi jp1-cm2-network_node_manager 05_20_e

hitachi jp1-cm2-network_node_manager 05_20_f

hitachi jp1-cm2-network_node_manager 06_71_d

hitachi jp1-cm2-network_node_manager_250 05_20

hitachi jp1-cm2-network_node_manager_250 05_20_e

hitachi jp1-cm2-network_node_manager_250 06_51

hitachi jp1-cm2-network_node_manager_250 06_71_c

hitachi jp1-cm2-network_node_manager_250 06_00

hitachi jp1-cm2-network_node_manager_250 06_50_a

hitachi jp1-cm2-network_node_manager_250 06_71_d

hitachi jp1-cm2-network_node_manager_250 05_20_f

hitachi jp1-cm2-network_node_manager 07_10_04

hitachi jp1-cm2-network_node_manager 07_00

hitachi jp1-cm2-network_node_manager_starter 08_00

hitachi jp1-cm2-network_node_manager_starter 08_00_01

hitachi jp1-cm2-network_node_manager_starter_250 08_00

hitachi jp1-cm2-network_node_manager_starter_250 08_00_01

hitachi cm2-network_node_manager 05_00_c