CVE

CVE-2016-2005

CVE-2016-2005

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3352.

Source: CVE-2016-2005

Exit mobile version