Lucene search

K

Systems Insight Manager Security Vulnerabilities

cve
cve

CVE-2005-3983

Unknown vulnerability in the login page for HP Systems Insight Manager (SIM) 4.0 and 4.1, when accessed by Microsoft Internet Explorer with the MS04-025 patch, leads to a denial of service (browser hang). NOTE: although the advisory is vague, this issue does not appear to involve an attacker at all...

6.8AI Score

0.004EPSS

2005-12-04 11:03 AM
26
cve
cve

CVE-2006-0656

Directory traversal vulnerability in HP Systems Insight Manager 4.2 through 5.0 SP3 for Windows allows remote attackers to access arbitrary files via unspecified vectors, a different vulnerability than CVE-2005-2006.

6.9AI Score

0.039EPSS

2006-02-13 11:06 AM
30
cve
cve

CVE-2007-2719

Session fixation vulnerability in HP Systems Insight Manager (SIM) 4.2 and 5.0 SP4 and SP5 allows remote attackers to hijack web sessions by setting the JSESSIONID cookie.

6.7AI Score

0.016EPSS

2007-05-16 07:28 PM
26
cve
cve

CVE-2008-4412

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 5.2 Update 2 (C.05.02.02.00) allows remote attackers to obtain sensitive information via unspecified vectors.

6AI Score

0.004EPSS

2008-10-17 08:33 PM
20
cve
cve

CVE-2009-0713

Unspecified vulnerability in WMI Mapper for HP Systems Insight Manager before 2.5.2.0 allows remote attackers to obtain sensitive information via unknown vectors.

6.2AI Score

0.005EPSS

2009-03-11 02:19 PM
28
cve
cve

CVE-2010-1036

Cross-site scripting (XSS) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.015EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-1037

Cross-site request forgery (CSRF) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2010-1038

Unspecified vulnerability in HP System Insight Manager before 6.0 allows remote authenticated users to gain privileges via unknown vectors.

6.6AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2010-1556

Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors.

6.4AI Score

0.002EPSS

2010-05-14 08:30 PM
30
cve
cve

CVE-2010-3286

Unspecified vulnerability in HP Systems Insight Manager (SIM) 6.0 and 6.1 allows remote attackers to read arbitrary files via unknown vectors.

6.7AI Score

0.002EPSS

2010-10-18 05:00 PM
25
cve
cve

CVE-2010-3288

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.001EPSS

2010-10-23 08:39 PM
21
cve
cve

CVE-2010-3289

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.009EPSS

2010-10-23 08:39 PM
21
cve
cve

CVE-2010-3290

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown vectors.

6.6AI Score

0.004EPSS

2010-10-23 08:39 PM
22
cve
cve

CVE-2011-1542

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.013EPSS

2011-04-29 10:55 PM
24
cve
cve

CVE-2011-1543

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.002EPSS

2011-04-29 10:55 PM
22
cve
cve

CVE-2012-1994

HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information

5.7CVSS

7.2AI Score

0.001EPSS

2020-02-10 04:15 PM
34
cve
cve

CVE-2012-1995

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows local users to obtain sensitive information or modify data via unknown vectors.

5.9AI Score

0.0004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-1996

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to modify data via unknown vectors.

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-1997

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1998.

6.8AI Score

0.005EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-1998

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1997.

6.8AI Score

0.005EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-1999

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors.

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2014-2643

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote authenticated users to gain privileges via unknown vectors.

6.6AI Score

0.004EPSS

2014-10-05 01:55 AM
24
cve
cve

CVE-2014-2644

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.7AI Score

0.054EPSS

2014-10-06 01:55 AM
24
cve
cve

CVE-2014-2645

HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to conduct clickjacking attacks via unknown vectors.

6.8AI Score

0.011EPSS

2014-10-05 01:55 AM
27
cve
cve

CVE-2015-2139

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-5403.

5.8AI Score

0.001EPSS

2015-08-27 02:59 AM
29
cve
cve

CVE-2015-2140

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.

5.9AI Score

0.002EPSS

2015-08-27 02:59 AM
19
cve
cve

CVE-2015-3113

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

9.8CVSS

8.2AI Score

0.535EPSS

2015-06-23 09:59 PM
879
In Wild
cve
cve

CVE-2015-5402

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows local users to gain privileges, and consequently obtain sensitive information, modify data, or cause a denial of service, via unspecified vectors.

7AI Score

0.0004EPSS

2015-08-27 02:59 AM
19
cve
cve

CVE-2015-5403

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-2139.

5.8AI Score

0.001EPSS

2015-08-27 02:59 AM
22
cve
cve

CVE-2015-5404

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified vectors.

6.4AI Score

0.006EPSS

2015-08-27 02:59 AM
16
cve
cve

CVE-2015-5405

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.

6.6AI Score

0.001EPSS

2015-08-27 02:59 AM
26
cve
cve

CVE-2015-8651

Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code ...

8.8CVSS

9.6AI Score

0.465EPSS

2015-12-28 11:59 PM
866
In Wild
2
cve
cve

CVE-2016-2017

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
21
cve
cve

CVE-2016-2018

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors.

9.1CVSS

8.8AI Score

0.002EPSS

2016-06-08 02:59 PM
17
cve
cve

CVE-2016-2019

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
21
cve
cve

CVE-2016-2020

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2021

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
15
cve
cve

CVE-2016-2022

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
22
cve
cve

CVE-2016-2026

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2027.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
24
cve
cve

CVE-2016-2027

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2026.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
17
cve
cve

CVE-2016-2028

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2029

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.

9.1CVSS

7.8AI Score

0.003EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2030

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
16
cve
cve

CVE-2016-4357

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
22
cve
cve

CVE-2016-4358

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.

8.1CVSS

8.4AI Score

0.003EPSS

2016-06-08 02:59 PM
19
cve
cve

CVE-2016-4366

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.

9.8CVSS

9.1AI Score

0.006EPSS

2016-06-08 02:59 PM
19
cve
cve

CVE-2016-8516

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8517

A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

6.1CVSS

6AI Score

0.003EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8518

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
19
cve
cve

CVE-2020-7200

A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6. The vulnerability could be exploited to allow remote code execution.

9.8CVSS

9.5AI Score

0.695EPSS

2020-12-18 11:15 PM
162
22