Lucene search

K

Systems Insight Manager Security Vulnerabilities

cve
cve

CVE-2020-7200

A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6. The vulnerability could be exploited to allow remote code...

9.8CVSS

9.6AI Score

0.695EPSS

2020-12-18 11:15 PM
160
22
cve
cve

CVE-2016-2018

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified...

9.1CVSS

8.9AI Score

0.002EPSS

2016-06-08 02:59 PM
17
cve
cve

CVE-2016-2021

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2022, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
15
cve
cve

CVE-2016-4358

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than...

8.1CVSS

8.7AI Score

0.003EPSS

2016-06-08 02:59 PM
18
cve
cve

CVE-2016-2017

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
20
cve
cve

CVE-2016-2026

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than...

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
24
cve
cve

CVE-2016-2028

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than...

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2016-4366

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified...

9.8CVSS

7.7AI Score

0.006EPSS

2016-06-08 02:59 PM
18
cve
cve

CVE-2016-2022

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
20
cve
cve

CVE-2016-2029

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than...

9.1CVSS

7.7AI Score

0.003EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2019

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
20
cve
cve

CVE-2016-2020

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2016-2027

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than...

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
16
cve
cve

CVE-2016-2030

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and...

8.1CVSS

7.5AI Score

0.001EPSS

2016-06-08 02:59 PM
15
cve
cve

CVE-2016-4357

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than...

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
18
cve
cve

CVE-2015-2140

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified...

6AI Score

0.002EPSS

2015-08-27 02:59 AM
19
cve
cve

CVE-2015-5402

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows local users to gain privileges, and consequently obtain sensitive information, modify data, or cause a denial of service, via unspecified...

7AI Score

0.0004EPSS

2015-08-27 02:59 AM
18
cve
cve

CVE-2015-2139

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than...

6AI Score

0.001EPSS

2015-08-27 02:59 AM
26
cve
cve

CVE-2015-5405

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via unspecified...

6.7AI Score

0.001EPSS

2015-08-27 02:59 AM
20
cve
cve

CVE-2015-5403

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than...

6AI Score

0.001EPSS

2015-08-27 02:59 AM
19
cve
cve

CVE-2015-5404

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified...

6.5AI Score

0.006EPSS

2015-08-27 02:59 AM
15
cve
cve

CVE-2014-2644

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unknown...

5.7AI Score

0.054EPSS

2014-10-06 01:55 AM
24
cve
cve

CVE-2014-2645

HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to conduct clickjacking attacks via unknown...

6.8AI Score

0.011EPSS

2014-10-05 01:55 AM
24
cve
cve

CVE-2014-2643

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote authenticated users to gain privileges via unknown...

6.6AI Score

0.004EPSS

2014-10-05 01:55 AM
24
cve
cve

CVE-2012-1997

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than...

7.1AI Score

0.005EPSS

2013-03-11 09:55 PM
26
cve
cve

CVE-2012-1999

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote authenticated users to obtain sensitive information or modify data via unknown...

5.9AI Score

0.001EPSS

2013-03-11 09:55 PM
26
cve
cve

CVE-2012-1995

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows local users to obtain sensitive information or modify data via unknown...

5.9AI Score

0.0004EPSS

2013-03-11 09:55 PM
25
cve
cve

CVE-2012-1998

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than...

7.1AI Score

0.005EPSS

2013-03-11 09:55 PM
20
cve
cve

CVE-2012-1996

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to modify data via unknown...

6.8AI Score

0.002EPSS

2013-03-11 09:55 PM
21
cve
cve

CVE-2011-1543

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.002EPSS

2011-04-29 10:55 PM
22
cve
cve

CVE-2011-1542

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.013EPSS

2011-04-29 10:55 PM
24
cve
cve

CVE-2010-3288

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.001EPSS

2010-10-23 08:39 PM
19
cve
cve

CVE-2010-3289

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.013EPSS

2010-10-23 08:39 PM
18
cve
cve

CVE-2010-3290

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown...

6.7AI Score

0.004EPSS

2010-10-23 08:39 PM
20
cve
cve

CVE-2010-3286

Unspecified vulnerability in HP Systems Insight Manager (SIM) 6.0 and 6.1 allows remote attackers to read arbitrary files via unknown...

6.7AI Score

0.002EPSS

2010-10-18 05:00 PM
23
cve
cve

CVE-2010-1556

Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown...

6.3AI Score

0.003EPSS

2010-05-14 08:30 PM
26
cve
cve

CVE-2010-1036

Cross-site scripting (XSS) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.015EPSS

2010-04-28 10:30 PM
18
cve
cve

CVE-2010-1037

Cross-site request forgery (CSRF) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.001EPSS

2010-04-28 10:30 PM
20
cve
cve

CVE-2010-1038

Unspecified vulnerability in HP System Insight Manager before 6.0 allows remote authenticated users to gain privileges via unknown...

6.6AI Score

0.004EPSS

2010-04-28 10:30 PM
21
cve
cve

CVE-2009-0713

Unspecified vulnerability in WMI Mapper for HP Systems Insight Manager before 2.5.2.0 allows remote attackers to obtain sensitive information via unknown...

6.2AI Score

0.005EPSS

2009-03-11 02:19 PM
28
cve
cve

CVE-2008-4412

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 5.2 Update 2 (C.05.02.02.00) allows remote attackers to obtain sensitive information via unspecified...

6.3AI Score

0.004EPSS

2008-10-17 08:33 PM
20
cve
cve

CVE-2007-2719

Session fixation vulnerability in HP Systems Insight Manager (SIM) 4.2 and 5.0 SP4 and SP5 allows remote attackers to hijack web sessions by setting the JSESSIONID...

7.5AI Score

0.017EPSS

2007-05-16 07:28 PM
23
cve
cve

CVE-2006-0656

Directory traversal vulnerability in HP Systems Insight Manager 4.2 through 5.0 SP3 for Windows allows remote attackers to access arbitrary files via unspecified vectors, a different vulnerability than...

6.9AI Score

0.013EPSS

2006-02-13 11:06 AM
29
cve
cve

CVE-2005-3983

Unknown vulnerability in the login page for HP Systems Insight Manager (SIM) 4.0 and 4.1, when accessed by Microsoft Internet Explorer with the MS04-025 patch, leads to a denial of service (browser hang). NOTE: although the advisory is vague, this issue does not appear to involve an attacker at...

7.2AI Score

0.004EPSS

2005-12-04 11:03 AM
26