CVE-2012-0128

HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:onboard_administrator:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.11:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.12:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:1.30:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.02:a:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.04:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.11:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.12:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.13:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.21:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.25:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.31:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.32:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.41:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.50:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.51:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.52:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:2.60:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.11:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.20:a:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*
cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-04-05 13:25

Updated : 2024-02-28 12:00


NVD link : CVE-2012-0128

Mitre link : CVE-2012-0128

CVE.ORG link : CVE-2012-0128


JSON object : View

Products Affected

hp

  • onboard_administrator
CWE
CWE-20

Improper Input Validation