Lucene search

K

HP Security Manager Security Vulnerabilities

cve
cve

CVE-2022-46357

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
15
cve
cve

CVE-2022-46359

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
21
cve
cve

CVE-2022-46358

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
15
cve
cve

CVE-2022-46356

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
18
cve
cve

CVE-2016-4400

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

6.1AI Score

0.001EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2016-4399

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

6.1AI Score

0.001EPSS

2018-08-06 08:29 PM
27
cve
cve

CVE-2016-4397

A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2017-2745

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to execute scripts in a user's...

6.1CVSS

6.3AI Score

0.001EPSS

2018-01-23 04:29 PM
27
cve
cve

CVE-2017-2746

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to create a denial of...

6.1CVSS

6.4AI Score

0.001EPSS

2018-01-23 04:29 PM
23
cve
cve

CVE-2017-14358

A URL redirection to untrusted site vulnerability in HP ArcSight ESM and HP ArcSight ESM Express, in any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1. This vulnerability could be exploited remotely to allow URL redirection to untrusted...

6.1CVSS

6.7AI Score

0.001EPSS

2017-10-31 03:29 PM
27
cve
cve

CVE-2017-14356

An SQL Injection vulnerability in HP ArcSight ESM and HP ArcSight ESM Express, in any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1. This vulnerability could be exploited remotely to allow SQL...

9.8CVSS

8.4AI Score

0.001EPSS

2017-10-31 03:29 PM
28
cve
cve

CVE-2017-14357

A Reflected and Stored Cross-Site Scripting (XSS) vulnerability in HP ArcSight ESM and HP ArcSight ESM Express, in any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1. This vulnerability could be exploited remotely to allow Reflected and Stored Cross-Site Scripting...

6.1CVSS

5.5AI Score

0.001EPSS

2017-10-31 03:29 PM
23
cve
cve

CVE-2015-4000

The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then....

3.7CVSS

4.8AI Score

0.974EPSS

2015-05-21 12:59 AM
865
In Wild
2