CVE-2011-3155

Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-12 02:52

Updated : 2024-02-28 11:41


NVD link : CVE-2011-3155

Mitre link : CVE-2011-3155

CVE.ORG link : CVE-2011-3155


JSON object : View

Products Affected

hp

  • onboard_administrator