CVE-2012-2009

Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:performance_insight:5.3:*:*:*:*:*:*:*
cpe:2.3:a:hp:performance_insight:5.41:*:*:*:*:*:*:*
cpe:2.3:a:hp:performance_insight:5.41.001:*:*:*:*:*:*:*
cpe:2.3:a:hp:performance_insight:5.41.002:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-05-09 10:33

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2009

Mitre link : CVE-2012-2009

CVE.ORG link : CVE-2012-2009


JSON object : View

Products Affected

hp

  • performance_insight
CWE
CWE-264

Permissions, Privileges, and Access Controls