CVE-2020-7136

A security vulnerability in HPE Smart Update Manager (SUM) prior to version 8.5.6 could allow remote unauthorized access. Hewlett Packard Enterprise has provided a software update to resolve this vulnerability in HPE Smart Update Manager (SUM) prior to 8.5.6. Please visit the HPE Support Center at https://support.hpe.com/hpesc/public/home to download the latest version of HPE Smart Update Manager (SUM). Download the latest version of HPE Smart Update Manager (SUM) or download the latest Service Pack For ProLiant (SPP).
Configurations

Configuration 1

cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:*

Information

Published : 2020-04-30 08:15

Updated : 2020-05-07 03:58


NVD link : CVE-2020-7136

Mitre link : CVE-2020-7136

Products Affected
No products.