Lucene search

K

System Management Homepage Security Vulnerabilities

cve
cve

CVE-2006-1023

Directory traversal vulnerability in HP System Management Homepage (SMH) 2.0.0 through 2.1.4 on Windows allows remote attackers to access certain files via unspecified vectors.

6.7AI Score

0.014EPSS

2006-03-07 12:02 AM
19
cve
cve

CVE-2006-1774

HP System Management Homepage (SMH) 2.1.3.132, when running on CompaqHTTPServer/9.9 on Windows, Linux, or Tru64 UNIX, and when "Trust by Certificates" is not enabled, allows remote attackers to bypass authentication via a crafted URL.

6.9AI Score

0.023EPSS

2006-04-13 10:02 AM
72
cve
cve

CVE-2007-3062

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 2.1.2 running on Linux and Windows allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.013EPSS

2007-06-06 01:30 AM
29
cve
cve

CVE-2007-3260

HP System Management Homepage (SMH) before 2.1.9 for Linux, when used with Novell eDirectory, assigns the eDirectory members to the root group, which allows remote authenticated eDirectory users to gain privileges.

6.6AI Score

0.006EPSS

2007-06-19 06:30 PM
28
cve
cve

CVE-2007-4931

HP System Management Homepage (SMH) for Windows, when used in conjunction with HP Version Control Agent or Version Control Repository Manager, leaves old OpenSSL software active after an OpenSSL update, which has unknown impact and attack vectors, probably related to previous vulnerabilities for Op...

6.8AI Score

0.001EPSS

2007-09-18 06:17 PM
17
cve
cve

CVE-2008-1663

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) 2.1.10 and 2.1.11 on Linux and Windows allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.002EPSS

2008-07-09 12:41 AM
23
cve
cve

CVE-2008-4411

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 2.1.15.210 on Linux and Windows allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-1663.

5.5AI Score

0.003EPSS

2008-10-13 08:00 PM
28
cve
cve

CVE-2008-4413

Unspecified vulnerability in HP System Management Homepage (SMH) 2.2.6 and earlier on HP-UX B.11.11 and B.11.23, and SMH 2.2.6 and 2.2.8 and earlier on HP-UX B.11.23 and B.11.31, allows local users to gain "unauthorized access" via unknown vectors, possibly related to temporary file permissions.

6.5AI Score

0.0004EPSS

2008-11-04 06:29 PM
26
cve
cve

CVE-2009-1418

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 3.0.1.73 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2009-05-19 07:30 PM
28
cve
cve

CVE-2009-4185

Cross-site scripting (XSS) vulnerability in proxy/smhui/getuiinfo in HP System Management Homepage (SMH) before 6.0 allows remote attackers to inject arbitrary web script or HTML via the servercert parameter.

5.8AI Score

0.005EPSS

2010-02-05 10:30 PM
31
cve
cve

CVE-2010-1034

Unspecified vulnerability in HP System Management Homepage (SMH) 6.0 before 6.0.0-95 on Linux, and 6.0 before 6.0.0.96 on Windows, allows remote authenticated users to obtain sensitive information, modify data, and cause a denial of service via unknown vectors.

6.3AI Score

0.003EPSS

2010-04-23 02:30 PM
33
cve
cve

CVE-2010-1586

Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl parameter.

6.8AI Score

0.009EPSS

2010-04-28 10:30 PM
29
cve
cve

CVE-2010-3009

Unspecified vulnerability in HP System Management Homepage (SMH) for Linux 6.0 and 6.1 allows remote authenticated users to obtain sensitive information and gain root privileges via unknown vectors.

6AI Score

0.004EPSS

2022-10-03 04:20 PM
33
cve
cve

CVE-2010-3011

CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

7AI Score

0.005EPSS

2022-10-03 04:20 PM
31
cve
cve

CVE-2010-3012

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue was originally assigned CVE-2010-3010 due to a CNA error.

5.6AI Score

0.012EPSS

2022-10-03 04:20 PM
29
cve
cve

CVE-2010-3283

Open redirect vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.7AI Score

0.003EPSS

2022-10-03 04:20 PM
36
cve
cve

CVE-2010-3284

Unspecified vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to obtain sensitive information via unknown vectors.

6.2AI Score

0.002EPSS

2022-10-03 04:20 PM
41
cve
cve

CVE-2011-1540

Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote authenticated users to execute arbitrary code via unknown vectors.

7.4AI Score

0.008EPSS

2011-04-29 10:55 PM
64
cve
cve

CVE-2011-1541

Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote attackers to bypass intended access restrictions, and consequently execute arbitrary code, via unknown vectors.

7.4AI Score

0.21EPSS

2011-04-29 10:55 PM
130
cve
cve

CVE-2011-3846

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) 6.2.2.7 allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts.

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-0135

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.0 allows remote authenticated users to cause a denial of service via unknown vectors.

6.3AI Score

0.004EPSS

2012-04-18 10:33 AM
32
cve
cve

CVE-2012-1993

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.0 allows local users to modify data or obtain sensitive information via unknown vectors.

5.9AI Score

0.0004EPSS

2012-04-18 10:33 AM
33
cve
cve

CVE-2012-2012

HP System Management Homepage (SMH) before 7.1.1 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

6.8AI Score

0.006EPSS

2022-10-03 04:15 PM
74
cve
cve

CVE-2012-2013

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows remote attackers to cause a denial of service, or possibly obtain sensitive information or modify data, via unknown vectors.

7.2AI Score

0.006EPSS

2022-10-03 04:15 PM
77
4
cve
cve

CVE-2012-2014

HP System Management Homepage (SMH) before 7.1.1 does not properly validate input, which allows remote authenticated users to have an unspecified impact via unknown vectors.

6.5AI Score

0.003EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2012-2015

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows remote authenticated users to gain privileges and obtain sensitive information via unknown vectors.

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
51
cve
cve

CVE-2012-2016

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows local users to obtain sensitive information via unknown vectors.

5.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2012-5217

HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2013-2355.

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2013-2355

HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2012-5217.

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-2356

HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2013-2363.

6.1AI Score

0.002EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2013-2357

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors, a different vulnerability than CVE-2013-2358, CVE-2013-2359, and CVE-2013-2360.

6.1AI Score

0.003EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2013-2358

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors, a different vulnerability than CVE-2013-2357, CVE-2013-2359, and CVE-2013-2360.

6.1AI Score

0.003EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2013-2359

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors, a different vulnerability than CVE-2013-2357, CVE-2013-2358, and CVE-2013-2360.

6.1AI Score

0.003EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-2360

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors, a different vulnerability than CVE-2013-2357, CVE-2013-2358, and CVE-2013-2359.

6.1AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-2361

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-2362

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows local users to cause a denial of service via unknown vectors, aka ZDI-CAN-1676.

6AI Score

0.526EPSS

2022-10-03 04:15 PM
111
cve
cve

CVE-2013-2363

HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2013-2356.

6.1AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2364

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.2AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-3576

ginkgosnmp.inc in HP System Management Homepage (SMH) allows remote authenticated users to execute arbitrary commands via shell metacharacters in the PATH_INFO to smhutil/snmpchp.php.en.

7.1AI Score

0.523EPSS

2013-06-14 06:55 PM
53
cve
cve

CVE-2013-4821

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors.

6.2AI Score

0.002EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-4846

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.3 allows remote attackers to obtain sensitive information via unknown vectors.

6.1AI Score

0.003EPSS

2014-03-14 10:55 AM
30
cve
cve

CVE-2013-6188

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) 7.1 through 7.2.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.1AI Score

0.001EPSS

2014-03-14 10:55 AM
26
cve
cve

CVE-2014-2640

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.299EPSS

2014-10-02 12:55 AM
29
cve
cve

CVE-2014-2641

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 7.4 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.

6.7AI Score

0.001EPSS

2014-10-02 12:55 AM
39
cve
cve

CVE-2014-2642

HP System Management Homepage (SMH) before 7.4 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

6.7AI Score

0.011EPSS

2014-10-02 12:55 AM
38
cve
cve

CVE-2014-7874

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 3.2.3 on HP-UX B.11.23, and before 3.2.8 on HP-UX B.11.31, allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.002EPSS

2014-10-19 01:55 AM
23
cve
cve

CVE-2015-2134

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 7.5.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.

6.7AI Score

0.001EPSS

2015-07-21 07:59 PM
29
cve
cve

CVE-2015-3113

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

9.8CVSS

8.2AI Score

0.535EPSS

2015-06-23 09:59 PM
879
In Wild
cve
cve

CVE-2015-3143

cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.

7.3AI Score

0.009EPSS

2015-04-24 02:59 PM
92
cve
cve

CVE-2015-3145

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote cha...

9.4AI Score

0.881EPSS

2015-04-24 02:59 PM
77
Total number of security vulnerabilities78