Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2010-1552

Stack-based buffer overflow in the doLoad function in snmpviewer.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via the act and app...

8AI Score

0.967EPSS

2010-05-13 05:30 PM
26
cve
cve

CVE-2010-1551

Stack-based buffer overflow in the _OVParseLLA function in ov.dll in netmon.exe in Network Monitor in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via the sel...

8.1AI Score

0.897EPSS

2010-05-13 05:30 PM
23
cve
cve

CVE-2010-1553

Stack-based buffer overflow in getnnmdata.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via an invalid MaxAge...

8AI Score

0.967EPSS

2010-05-13 05:30 PM
28
cve
cve

CVE-2010-1555

Stack-based buffer overflow in getnnmdata.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via an invalid Hostname...

8AI Score

0.967EPSS

2010-05-13 05:30 PM
26
cve
cve

CVE-2010-1549

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown...

7.6AI Score

0.945EPSS

2010-05-07 06:24 PM
54
cve
cve

CVE-2010-1586

Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl...

6.8AI Score

0.009EPSS

2010-04-28 10:30 PM
29
cve
cve

CVE-2010-1035

Multiple unspecified vulnerabilities in HP Virtual Machine Manager (VMM) before 6.0 allow remote authenticated users to execute arbitrary code via unknown...

7.5AI Score

0.006EPSS

2010-04-23 02:30 PM
23
cve
cve

CVE-2010-1034

Unspecified vulnerability in HP System Management Homepage (SMH) 6.0 before 6.0.0-95 on Linux, and 6.0 before 6.0.0.96 on Windows, allows remote authenticated users to obtain sensitive information, modify data, and cause a denial of service via unknown...

6.3AI Score

0.003EPSS

2010-04-23 02:30 PM
33
cve
cve

CVE-2010-1032

Unspecified vulnerability in HP HP-UX B.11.11 allows local users to cause a denial of service via unknown...

6.1AI Score

0.0004EPSS

2010-04-21 02:30 PM
23
cve
cve

CVE-2009-4777

Unspecified vulnerability in multiple versions of Hitachi JP1/Automatic Job Management System 2 - View, JP1/Integrated Management - View, and JP1/Cm2/SNMP System Observer, allows remote attackers to cause a denial of service ("abnormal" termination) via vectors related to the display of an...

6.7AI Score

0.028EPSS

2010-04-21 02:30 PM
22
cve
cve

CVE-2010-1030

Unspecified vulnerability in HP-UX B.11.31, with AudFilter rules enabled, allows local users to cause a denial of service via unknown...

6.1AI Score

0.0004EPSS

2010-03-31 06:00 PM
30
cve
cve

CVE-2010-0451

The installation process for NFS/ONCplus B.11.31_08 and earlier on HP HP-UX B.11.31 changes the NFS_SERVER setting in the nfsconf file, which might allow remote attackers to obtain filesystem access via NFS...

6.7AI Score

0.005EPSS

2010-03-29 10:30 PM
23
cve
cve

CVE-2010-0447

The helpmanager servlet in the web server in HP OpenView Performance Insight (OVPI) 5.4 and earlier does not properly authenticate and validate requests, which allows remote attackers to execute arbitrary commands via vectors involving upload of a JSP...

7.7AI Score

0.035EPSS

2010-03-10 10:30 PM
28
cve
cve

CVE-2010-0446

Unspecified vulnerability on the HP DreamScreen 100 and 130 with firmware before 1.6.0.0, when using a web-connected configuration, allows remote attackers to obtain sensitive information via unknown...

6.4AI Score

0.003EPSS

2010-02-12 07:30 PM
27
cve
cve

CVE-2010-0444

HP Operations Agent 8.51, 8.52, 8.53, and 8.60 on Solaris 10 uses a blank password for the opc_op account, which allows remote attackers to execute arbitrary code via unspecified...

8.1AI Score

0.095EPSS

2010-02-09 07:30 PM
19
cve
cve

CVE-2009-4185

Cross-site scripting (XSS) vulnerability in proxy/smhui/getuiinfo in HP System Management Homepage (SMH) before 6.0 allows remote attackers to inject arbitrary web script or HTML via the servercert...

5.8AI Score

0.005EPSS

2010-02-05 10:30 PM
31
cve
cve

CVE-2010-0443

Unspecified vulnerability in Record Management Services (RMS) before VMS83A_RMS-V1100 for HP OpenVMS on the Alpha platform allows local users to gain privileges via unknown...

6.7AI Score

0.0004EPSS

2010-02-04 08:15 PM
31
cve
cve

CVE-2009-4184

Unspecified vulnerability in HP Enterprise Cluster Master Toolkit (ECMT) B.05.00 on HP-UX B.11.23 (11i v2) and HP-UX B.11.31 (11i v3) allows local users to gain access to an Oracle or Sybase database via unknown...

6.2AI Score

0.0004EPSS

2010-02-03 06:30 PM
32
cve
cve

CVE-2009-3999

Stack-based buffer overflow in goform/formExportDataLogs in HP Power Manager before 4.2.10 allows remote attackers to execute arbitrary code via a long fileName...

6.8AI Score

0.95EPSS

2010-01-20 10:30 PM
24
cve
cve

CVE-2009-0898

Stack-based buffer overflow in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a crafted HTTP...

7.9AI Score

0.11EPSS

2009-12-10 11:30 PM
23
cve
cve

CVE-2009-3848

Stack-based buffer overflow in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long Template parameter, related to the vsprintf...

7.7AI Score

0.806EPSS

2009-12-10 10:30 PM
24
cve
cve

CVE-2009-4177

Buffer overflow in webappmon.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long HTTP Host...

7.6AI Score

0.83EPSS

2009-12-10 10:30 PM
23
cve
cve

CVE-2009-4181

Stack-based buffer overflow in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via vectors involving the sel and arg parameters to...

7.7AI Score

0.818EPSS

2009-12-10 10:30 PM
26
cve
cve

CVE-2009-4180

Stack-based buffer overflow in snmpviewer.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long HTTP Host...

7.8AI Score

0.523EPSS

2009-12-10 10:30 PM
40
cve
cve

CVE-2009-3845

The port-3443 HTTP server in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary commands via shell metacharacters in the hostname parameter to unspecified Perl...

7.4AI Score

0.029EPSS

2009-12-10 10:30 PM
34
cve
cve

CVE-2009-3846

Multiple heap-based buffer overflows in ovlogin.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via a long (1) userid or (2) passwd...

7.5AI Score

0.776EPSS

2009-12-10 10:30 PM
24
cve
cve

CVE-2009-4178

Heap-based buffer overflow in OvWebHelp.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long Topic...

7.8AI Score

0.965EPSS

2009-12-10 10:30 PM
26
cve
cve

CVE-2009-4176

Multiple heap-based buffer overflows in ovsessionmgr.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via a long (1) userid or (2) passwd parameter to...

7.5AI Score

0.776EPSS

2009-12-10 10:30 PM
21
cve
cve

CVE-2009-4179

Stack-based buffer overflow in ovalarm.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long HTTP Accept-Language header in an OVABverbose...

7.7AI Score

0.952EPSS

2009-12-10 10:30 PM
24
cve
cve

CVE-2009-3847

Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via unknown...

7.6AI Score

0.138EPSS

2009-12-10 10:30 PM
24
cve
cve

CVE-2009-3849

Multiple stack-based buffer overflows in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via (1) a long Template parameter to nnmRptConfig.exe, related to the strcat function; or (2) a long Oid parameter to...

7.5AI Score

0.967EPSS

2009-12-10 10:30 PM
23
cve
cve

CVE-2009-3844

Stack-based buffer overflow in the OmniInet process in HP OpenView Data Protector Application Recovery Manager 5.50 and 6.0 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted MSG_PROTOCOL...

7.7AI Score

0.962EPSS

2009-12-08 11:30 PM
21
cve
cve

CVE-2009-3843

HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that specifies Tomcat users, which allows remote attackers to conduct unrestricted file upload attacks, and thereby execute arbitrary code, by using the org.apache.catalina.manager.HTMLManagerServlet class to make...

9.6AI Score

0.887EPSS

2009-11-24 12:30 AM
117
In Wild
cve
cve

CVE-2009-3842

Unspecified vulnerability on the HP Color LaserJet M3530 Multifunction Printer with firmware 05.058.4 and the Color LaserJet CP3525 Printer with firmware 53.021.2 allows remote attackers to obtain "access to data" or cause a denial of service via unknown...

6.7AI Score

0.017EPSS

2009-11-20 05:30 PM
27
cve
cve

CVE-2009-3840

The embedded database engine service (aka ovdbrun.exe) in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to cause a denial of service (daemon crash) via an invalid Error Code field in a...

6.3AI Score

0.27EPSS

2009-11-19 12:30 AM
28
cve
cve

CVE-2009-3977

Multiple buffer overflows in a certain ActiveX control in ActiveDom.ocx in HP OpenView Network Node Manager (OV NNM) 7.53 might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via a long string argument to the (1) DisplayName, (2) AddGroup,.....

7.4AI Score

0.006EPSS

2009-11-19 12:30 AM
18
cve
cve

CVE-2009-3841

Unspecified vulnerability in HP Discovery & Dependency Mapping Inventory (DDMI) 2.5x, 7.5x, and 7.60 on Windows allows remote authenticated users to execute arbitrary code via unknown...

7.3AI Score

0.009EPSS

2009-11-17 06:30 PM
21
cve
cve

CVE-2009-2678

Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown...

6.2AI Score

0.002EPSS

2009-11-13 03:30 PM
21
cve
cve

CVE-2009-2685

Stack-based buffer overflow in the login form in the management web server in HP Power Manager allows remote attackers to execute arbitrary code via the Login...

6.9AI Score

0.623EPSS

2009-11-06 03:30 PM
41
cve
cve

CVE-2009-2684

Multiple cross-site scripting (XSS) vulnerabilities in Jetdirect and the Embedded Web Server (EWS) on certain HP LaserJet and Color LaserJet printers, and HP Digital Senders, allow remote attackers to inject arbitrary web script or HTML via the (1) Product_URL or (2) Tech_URL parameter in an Apply....

5.5AI Score

0.005EPSS

2009-10-13 10:30 AM
38
cve
cve

CVE-2009-2679

Unspecified vulnerability in bootpd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service via unknown attack...

6.3AI Score

0.033EPSS

2009-10-05 06:30 PM
32
cve
cve

CVE-2009-2683

Unspecified vulnerability in the Sender module in HP Remote Graphics Software (RGS) 5.1.3 through 5.2.6 allows remote authenticated users to execute arbitrary code via unknown...

7.3AI Score

0.008EPSS

2009-09-29 06:00 PM
28
cve
cve

CVE-2009-2682

Unspecified vulnerability in Role-Based Access Control (RBAC) in HP HP-UX B.11.23 and B.11.31 allows local users to bypass intended access restrictions via unknown...

6AI Score

0.0004EPSS

2009-09-24 06:30 PM
21
cve
cve

CVE-2009-2680

Unspecified vulnerability in the Remote Management Interface (RMI) for MSL Tape Libraries and 1/8 G2 Tape Autoloaders in HP StorageWorks 1/8 G2 Tape Autoloader firmware 2.30 and earlier, MSL2024 Tape Library firmware 4.20 and earlier, MSL4048 Tape Library firmware 6.50 and earlier, and MSL8096...

6.7AI Score

0.037EPSS

2009-09-24 04:30 PM
20
cve
cve

CVE-2009-2677

Cross-site request forgery (CSRF) vulnerability in HP Insight Control Suite For Linux (aka ICE-LX) before 2.11 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.002EPSS

2009-08-14 03:16 PM
18
cve
cve

CVE-2009-1427

Unspecified vulnerability in HP-UX B.11.31 allows local users to cause a denial of service (system crash) via unknown vectors related to the ttrace system...

6AI Score

0.0004EPSS

2009-08-12 10:30 AM
33
4
cve
cve

CVE-2009-1426

Unspecified vulnerability on HP ProLiant DL and ML 100 Series G5, G5p, and G6 servers with ProLiant Onboard Administrator Powered by LO100i (formerly Lights Out 100) 3.07 and earlier allows remote attackers to cause a denial of service via unknown...

6.8AI Score

0.01EPSS

2009-07-29 05:30 PM
29
cve
cve

CVE-2009-1424

Unspecified vulnerability in HP ProCurve Threat Management Services zl Module (J9155A) ST.1.0.090213 and earlier allows remote attackers to cause a denial of service via unknown vectors, aka PR_39412, a different vulnerability than CVE-2009-1423 and...

6.5AI Score

0.05EPSS

2009-07-14 08:30 PM
27
cve
cve

CVE-2009-1422

Unspecified vulnerability in HP ProCurve Threat Management Services zl Module (J9155A) ST.1.0.090213 and earlier allows remote attackers to gain privileges via unknown vectors, aka...

7AI Score

0.048EPSS

2009-07-14 08:30 PM
24
cve
cve

CVE-2009-1425

Unspecified vulnerability in HP ProCurve Threat Management Services zl Module (J9155A) ST.1.0.090213 and earlier allows remote attackers to cause a denial of service by triggering a stop or crash in httpd, aka PR_18770, a different vulnerability than CVE-2009-1423 and...

6.5AI Score

0.05EPSS

2009-07-14 08:30 PM
25
Total number of security vulnerabilities2364