HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3353.
Published 2016-04-21 11:00:07
Updated 2019-07-16 12:23:24
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Products affected by CVE-2016-2006

Threat overview for CVE-2016-2006

Top countries where our scanners detected CVE-2016-2006
Top open port discovered on systems with this issue 5555
IPs affected by CVE-2016-2006 39
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-2006!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-2006

50.69%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2016-2006

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

References for CVE-2016-2006

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!