Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2011-10-12T01:00:00

Updated: 2024-08-06T23:22:27.612Z

Reserved: 2011-08-16T00:00:00

Link: CVE-2011-3155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-12T02:52:44.127

Modified: 2012-02-14T04:08:14.307

Link: CVE-2011-3155

cve-icon Redhat

No data.