9.8
CVSSv3

CVE-2016-2006

Published: 21/04/2016 Updated: 16/07/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

HPE Data Protector prior to 7.03_108, 8.x prior to 8.15, and 9.x prior to 9.06 allows remote malicious users to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3353.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp data protector