cpe:/a:hp:openview_network_node_manager:7.0.1 cpe:/a:hp:openview_network_node_manager:7.51 cpe:/a:hp:openview_network_node_manager:7.51:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.51:-:linux cpe:/a:hp:openview_network_node_manager:7.51:-:solaris cpe:/a:hp:openview_network_node_manager:7.51:-:windows cpe:/a:hp:openview_network_node_manager:7.53 cpe:/a:hp:openview_network_node_manager:7.53:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.53:-:linux cpe:/a:hp:openview_network_node_manager:7.53:-:solaris cpe:/a:hp:openview_network_node_manager:7.53:-:windows CVE-2010-1550 2010-05-13T13:30:02.267-04:00 2010-05-20T01:49:50.390-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-05-14T14:04:00.000-04:00 BUGTRAQ 20100511 ZDI-10-081: HP OpenView NNM ovet_demandpoll sel CGI Variable Format String Remote Code Execution Vulnerability IAVM IAVM:2010-B-0037 HP SSRT010098 MISC http://zerodayinitiative.com/advisories/ZDI-10-081/ Format string vulnerability in ovet_demandpoll.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via format string specifiers in the sel parameter.