#VU37518 Information disclosure in Matrix Operating Environment


Published: 2018-02-15 | Updated: 2020-08-08

Vulnerability identifier: #VU37518

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8531

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Matrix Operating Environment
Client/Desktop applications / Other client software

Vendor: HPE

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6


External links
http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability