cpe:/a:hp:openview_network_node_manager:7.0.1 cpe:/a:hp:openview_network_node_manager:7.51 cpe:/a:hp:openview_network_node_manager:7.51:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.51:-:linux cpe:/a:hp:openview_network_node_manager:7.51:-:solaris cpe:/a:hp:openview_network_node_manager:7.51:-:windows cpe:/a:hp:openview_network_node_manager:7.53 cpe:/a:hp:openview_network_node_manager:7.53:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.53:-:linux cpe:/a:hp:openview_network_node_manager:7.53:-:solaris cpe:/a:hp:openview_network_node_manager:7.53:-:windows CVE-2010-1552 2010-05-13T13:30:02.343-04:00 2011-09-21T23:20:04.350-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-05-14T14:33:00.000-04:00 BUGTRAQ 20100511 ZDI-10-083: HP OpenView NNM snmpviewer.exe CGI Multiple Variable Remote Code Execution Vulnerability SREASON 8157 IAVM IAVM:2010-B-0037 HP SSRT090227 MISC http://zerodayinitiative.com/advisories/ZDI-10-083/ Stack-based buffer overflow in the doLoad function in snmpviewer.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via the act and app parameters.