Remote Code Execution Vulnerability in HP UCMDB Configuration Manager

Remote Code Execution Vulnerability in HP UCMDB Configuration Manager

CVE-2017-14351 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow code execution.

Learn more about our Web Application Penetration Testing UK.