ID CVE-2010-3290
Summary Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:systems_insight_manager:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:2.5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:2.5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.1:sp1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.1:sp1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.2:sp1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.2:sp1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:4.2:sp2:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:4.2:sp2:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:sp2:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:sp2:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:sp3:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:sp3:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:sp4:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:sp4:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.0:sp5:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.0:sp5:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.2:update_1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.2:update_1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:5.3:update_1:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:5.3:update_1:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:systems_insight_manager:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:systems_insight_manager:6.1:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 17-08-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 44265
hp
  • HPSBMA02591
  • SSRT100299
sectrack 1024622
xf hp-sim-unspec-priv-esc(62680)
Last major update 17-08-2017 - 01:32
Published 23-10-2010 - 20:39
Last modified 17-08-2017 - 01:32
Back to Top