var-201410-1301
Vulnerability from variot

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Few technical details are currently available. We will update this BID as more information emerges. HP Operations Manager 9.10 and 9.11 for UNIX are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04472866

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04472866 Version: 1

HPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

References: CVE-2014-2648, CVE-2014-2649 (SSRT101727)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded from HP Software Support Online (SSO).

9.11.120 server patches: Component Download Location

OMHPUX_00004 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188205

ITOSOL_00802 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187924

OML_00080 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187666

9.11.120 Java UI patches: Component Download Location

OMHPUX_00005 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187192

ITOSOL_00803 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187435

OML_00081 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188103

9.20.300 server patches: Component Download Location

OMHPUX_00006 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188207

ITOSOL_00804 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188065

OML_00082 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188209

HISTORY Version:1 (rev.1) - 8 October 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3 emMAoPo5hL+fb0wuvT/65VDTrqjXDEY1 =TbvC -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1301",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "operations manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "hp",
        "version": "9.11"
      },
      {
        "model": "operations manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "hp",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "hp operations manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9.10"
      },
      {
        "model": "hp operations manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9.11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-2648",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2014-2648",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 1.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-2648",
            "trust": 1.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201410-190",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. \nFew technical details are currently available. We will update this BID as more information emerges. \nHP Operations Manager 9.10 and 9.11 for UNIX are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04472866\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04472866\nVersion: 1\n\nHPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nReferences: CVE-2014-2648, CVE-2014-2649 (SSRT101727)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded\nfrom HP Software Support Online (SSO). \n\n9.11.120 server patches:  Component\n Download Location\n\nOMHPUX_00004\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188205\n\nITOSOL_00802\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187924\n\nOML_00080\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187666\n\n9.11.120 Java UI patches:  Component\n Download Location\n\nOMHPUX_00005\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187192\n\nITOSOL_00803\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187435\n\nOML_00081\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188103\n\n9.20.300 server patches:  Component\n Download Location\n\nOMHPUX_00006\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188207\n\nITOSOL_00804\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188065\n\nOML_00082\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188209\n\nHISTORY\nVersion:1 (rev.1) - 8 October 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (GNU/Linux)\n\niEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3\nemMAoPo5hL+fb0wuvT/65VDTrqjXDEY1\n=TbvC\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "70350",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "128616",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "id": "VAR-201410-1301",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.11111111
  },
  "last_update_date": "2022-05-04T08:57:21.149000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBMU03127 SSRT101727",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04472866"
      },
      {
        "title": "ITOSOL_00802",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51824"
      },
      {
        "title": "OML_00081",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51828"
      },
      {
        "title": "OMHPUX_00004",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51823"
      },
      {
        "title": "ITOSOL_00803",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51827"
      },
      {
        "title": "OML_00082",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51831"
      },
      {
        "title": "OMHPUX_00005",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51826"
      },
      {
        "title": "ITOSOL_00804",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51830"
      },
      {
        "title": "OML_00080",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51825"
      },
      {
        "title": "OMHPUX_00006",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51829"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04472866"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2648"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2648"
      },
      {
        "trust": 0.3,
        "url": "https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto\u0026cp=1-11-15-28^1745_4000_100__"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2649"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2648"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70350"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "date": "2014-10-09T23:54:56",
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "date": "2014-10-10T01:55:00",
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70350"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "date": "2019-10-09T23:10:00",
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "UNIX Run on  HP Operations Manager Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      }
    ],
    "trust": 0.3
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...