CVE-2012-3280

Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:hp:nonstop_server_software:g06.29.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.29.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.29.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.29.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.30.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.30.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.30.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.31.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.31.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.32.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:g06.32.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.08.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.09.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.10.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.10.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.11.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.11.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.11.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.11.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.12.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.13.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.14.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.15.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.15.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.15.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.16.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.16.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.16.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.17.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.17.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.17.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.17.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.18.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.18.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.18.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.19.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.19.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.19.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.19.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.20.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.20.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.20.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.20.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.21.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.21.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:h06.21.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.04.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.04.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.04.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.05.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.05.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.05.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.06.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.06.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.06.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.06.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.07.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.07.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.07.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.08.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.08.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.08.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.08.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.08.04:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.09.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.09.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.09.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.09.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.09.04:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.10.00:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.10.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:nonstop_server_software:j06.10.02:*:*:*:*:*:*:*
cpe:2.3:h:hp:nonstop_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-02-13 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-3280

Mitre link : CVE-2012-3280

CVE.ORG link : CVE-2012-3280


JSON object : View

Products Affected

hp

  • nonstop_server_software
  • nonstop_server