CVE-2024-41912

A vulnerability was discovered in the firmware builds up to 10.10.2.2 in Poly Clariti Manager devices. The firmware flaw does not properly implement access controls.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hp:poly_clariti_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:poly_clariti_manager:*:*:*:*:*:*:*:*

History

06 Sep 2024, 15:13

Type Values Removed Values Added
References () https://support.hp.com/us-en/document/ish_11006235-11006266-16/hpsbpy03958 - () https://support.hp.com/us-en/document/ish_11006235-11006266-16/hpsbpy03958 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:hp:poly_clariti_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:poly_clariti_manager:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Hp poly Clariti Manager
Hp
Hp poly Clariti Manager Firmware

08 Aug 2024, 13:04

Type Values Removed Values Added
Summary
  • (es) Se descubrió una vulnerabilidad en las versiones de firmware hasta 10.10.2.2 en dispositivos Poly Clariti Manager. La falla del firmware no implementa adecuadamente los controles de acceso.

07 Aug 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 20:15

Updated : 2024-09-06 15:13


NVD link : CVE-2024-41912

Mitre link : CVE-2024-41912

CVE.ORG link : CVE-2024-41912


JSON object : View

Products Affected

hp

  • poly_clariti_manager_firmware
  • poly_clariti_manager