Lucene search

K

Operations Manager Security Vulnerabilities

cve
cve

CVE-2016-0883

Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers' installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another...

9.8CVSS

7.8AI Score

0.006EPSS

2016-09-18 02:59 AM
17
cve
cve

CVE-2016-0897

Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack...

9.8CVSS

7.6AI Score

0.002EPSS

2016-09-18 02:59 AM
17
cve
cve

CVE-2016-0930

Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.19 and 1.7.x before 1.7.10, when vCloud or vSphere is used, has a default password for compilation VMs, which allows remote attackers to obtain SSH access by connecting within an installation-time period during which these VMs...

9.8CVSS

7.7AI Score

0.005EPSS

2016-09-18 02:59 AM
15
cve
cve

CVE-2016-4380

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.8AI Score

0.002EPSS

2016-09-08 04:59 PM
13
4
cve
cve

CVE-2016-4373

The AdminUI in HPE Operations Manager (OM) before 9.21.130 on Linux, Unix, and Solaris allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC)...

9.8CVSS

8.4AI Score

0.004EPSS

2016-08-01 02:59 AM
19
cve
cve

CVE-2016-1985

HPE Operations Manager 8.x and 9.0 on Windows allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections...

10CVSS

7.8AI Score

0.007EPSS

2016-01-30 03:59 PM
21
cve
cve

CVE-2014-2649

Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown...

7.7AI Score

0.029EPSS

2014-10-10 01:55 AM
27
cve
cve

CVE-2014-2648

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown...

7.8AI Score

0.045EPSS

2014-10-10 01:55 AM
176
cve
cve

CVE-2014-5073

vmtadmin.cgi in VMTurbo Operations Manager before 4.6 build 28657 allows remote attackers to execute arbitrary commands via shell metacharacters in the fileDate parameter in a DOWN...

7.8AI Score

0.916EPSS

2014-08-29 04:55 PM
16
cve
cve

CVE-2014-3806

Directory traversal vulnerability in cgi-bin/help/doIt.cgi in VMTurbo Operations Manager before 4.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the xml_path...

6.8AI Score

0.083EPSS

2014-05-21 02:55 PM
20
cve
cve

CVE-2010-1033

Multiple stack-based buffer overflows in a certain Tetradyne ActiveX control in HP Operations Manager 7.5, 8.10, and 8.16 might allow remote attackers to execute arbitrary code via a long string argument to the (1) LoadFile or (2) SaveFile method, related to srcvw32.dll and...

7.7AI Score

0.329EPSS

2010-04-21 02:30 PM
23
cve
cve

CVE-2009-4189

HP Operations Manager has a default password of OvW*busr1 for the ovwebusr account, which allows remote attackers to execute arbitrary code via a session that uses the manager role to conduct unrestricted file upload attacks against the /manager servlet in the Tomcat servlet container. NOTE: this.....

9.6AI Score

0.006EPSS

2009-12-03 05:30 PM
46
cve
cve

CVE-2009-3843

HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that specifies Tomcat users, which allows remote attackers to conduct unrestricted file upload attacks, and thereby execute arbitrary code, by using the org.apache.catalina.manager.HTMLManagerServlet class to make...

9.4AI Score

0.887EPSS

2009-11-24 12:30 AM
115
In Wild
cve
cve

CVE-2009-3099

Unspecified vulnerability in HP OpenView Operations Manager 8.1 on Windows Server 2003 SP2 allows remote attackers to have an unknown impact, related to a "Remote exploit," as demonstrated by a certain module in VulnDisco Pack Professional 8.11, a different vulnerability than CVE-2007-3872. NOTE:.....

6.2AI Score

0.011EPSS

2009-09-08 06:30 PM
29