Lucene search

K

Jp1-cm2-network Node Manager Security Vulnerabilities

cve
cve

CVE-2006-2068

Unspecified vulnerability in Hitachi JP1 products allow remote attackers to cause a denial of service (application stop or fail) via unexpected requests or data.

6.7AI Score

0.018EPSS

2006-04-27 01:34 PM
27
cve
cve

CVE-2007-1093

Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility behavior.

7.8AI Score

0.104EPSS

2007-02-26 05:28 PM
28