// For flags

CVE-2016-4357

 

Severity Score

8.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.

HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2028.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Complete
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-04-29 CVE Reserved
  • 2016-06-08 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hp
Search vendor "Hp"
Systems Insight Manager
Search vendor "Hp" for product "Systems Insight Manager"
<= 7.5
Search vendor "Hp" for product "Systems Insight Manager" and version " <= 7.5"
-
Affected
Hp
Search vendor "Hp"
Matrix Operating Environment
Search vendor "Hp" for product "Matrix Operating Environment"
<= 7.5
Search vendor "Hp" for product "Matrix Operating Environment" and version " <= 7.5"
-
Affected