cpe:/a:hp:openview_network_node_manager:7.51 cpe:/a:hp:openview_network_node_manager:7.51:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.51:-:linux cpe:/a:hp:openview_network_node_manager:7.51:-:solaris cpe:/a:hp:openview_network_node_manager:7.51:-:windows cpe:/a:hp:openview_network_node_manager:7.53 cpe:/a:hp:openview_network_node_manager:7.53:-:hp-ux cpe:/a:hp:openview_network_node_manager:7.53:-:linux cpe:/a:hp:openview_network_node_manager:7.53:-:solaris cpe:/a:hp:openview_network_node_manager:7.53:-:windows CVE-2010-1961 2010-06-09T20:30:07.613-04:00 2017-08-16T21:32:33.493-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-06-10T16:58:00.000-04:00 SECTRACK 1024071 BUGTRAQ 20100608 ZDI-10-106: Hewlett-Packard OpenView NNM ovutil.dll getProxiedStorageAddress Remote Code Execution Vulnerability SECUNIA 40101 BID 40638 HP SSRT010027 MISC http://www.zerodayinitiative.com/advisories/ZDI-10-106/ XF ovnnm-getproxiedstorageaddress-bo(59250) Buffer overflow in ovutil.dll in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unspecified variables to jovgraph.exe, which are not properly handled in a call to the sprintf function.