HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3354.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-21T10:00:00

Updated: 2024-08-05T23:17:50.112Z

Reserved: 2016-01-22T00:00:00

Link: CVE-2016-2007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-21T11:00:07.433

Modified: 2019-07-16T12:23:26.143

Link: CVE-2016-2007

cve-icon Redhat

No data.