Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2009-1423

Unspecified vulnerability in HP ProCurve Threat Management Services zl Module (J9155A) ST.1.0.090213 and earlier allows remote attackers to cause a denial of service via unknown vectors, aka PR_39898, a different vulnerability than CVE-2009-1424 and...

6.5AI Score

0.05EPSS

2009-07-14 08:30 PM
19
cve
cve

CVE-2009-1421

Unspecified vulnerability in NFS / ONCplus B.11.31_06 and B.11.31_07 on HP HP-UX B.11.31 allows local users to cause a denial of service via unknown attack...

6.2AI Score

0.0004EPSS

2009-07-02 10:30 AM
31
cve
cve

CVE-2009-1420

Stack-based buffer overflow in rping in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53, when used with SNMP (aka HPOvNNM.HPOVSNMP) before 1.30.009 and MIB (aka HPOvNNM.HPOVMIB) before 1.30.009, allows remote attackers to execute arbitrary code or cause a denial of service via unknown...

8.2AI Score

0.588EPSS

2009-06-11 03:30 PM
31
cve
cve

CVE-2009-1419

Unspecified vulnerability in HP Discovery & Dependency Mapping Inventory (DDMI) 2.0.0 through 2.52, 7.50, and 7.51 on Windows allows remote attackers to access DDMI agents via unknown...

6.8AI Score

0.041EPSS

2009-06-08 01:00 AM
24
cve
cve

CVE-2009-1418

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 3.0.1.73 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.002EPSS

2009-05-19 07:30 PM
28
cve
cve

CVE-2009-0714

Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read...

6.5AI Score

0.929EPSS

2009-05-14 05:30 PM
22
cve
cve

CVE-2009-0720

Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via unknown...

7.6AI Score

0.151EPSS

2009-05-05 05:30 PM
25
cve
cve

CVE-2009-0719

Unspecified vulnerability in useradd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unknown vectors, a different issue than...

6.2AI Score

0.0004EPSS

2009-04-29 03:30 PM
33
cve
cve

CVE-2008-2438

Integer overflow in ovalarmsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a crafted command to TCP port 2954, which triggers a heap-based buffer...

8AI Score

0.738EPSS

2009-04-28 04:30 PM
25
cve
cve

CVE-2009-0717

Unspecified vulnerability in HP StorageWorks Storage Mirroring 5 before 5.1.1.1090.15 allows remote attackers to cause a denial of service via unknown...

6.7AI Score

0.013EPSS

2009-04-21 03:30 PM
22
cve
cve

CVE-2009-0715

Unspecified vulnerability in Secure NaviCLI in HP Storage Essentials 6.0.2 through 6.0.4 allows remote authenticated users to obtain "access" or "extended privileges" via unknown...

6.2AI Score

0.005EPSS

2009-04-21 03:30 PM
17
cve
cve

CVE-2009-0716

Unspecified vulnerability in HP StorageWorks Storage Mirroring 5 before 5.1.1.1090.15 allows remote attackers to cause a denial of service or obtain "access" via unknown...

6.8AI Score

0.016EPSS

2009-04-21 03:30 PM
27
cve
cve

CVE-2009-0718

Unspecified vulnerability in HP StorageWorks Storage Mirroring 5 before 5.1.1.1090.15 allows remote attackers to execute arbitrary code via unknown...

7.8AI Score

0.121EPSS

2009-04-21 03:30 PM
24
cve
cve

CVE-2009-1333

Cross-site scripting (XSS) vulnerability in refresh_rate.htm in the web interface on the HP Deskjet 6840 printer with firmware XF1M131A allows remote attackers to inject arbitrary web script or HTML via the POST request...

6AI Score

0.013EPSS

2009-04-17 02:30 PM
33
cve
cve

CVE-2007-4514

Unspecified vulnerability in HP ProCurve Manager and HP ProCurve Manager Plus 2.3 and earlier allows remote attackers to obtain sensitive information from the ProCurve Manager server via unknown attack...

6.3AI Score

0.005EPSS

2009-04-15 10:30 AM
23
cve
cve

CVE-2008-4420

Multiple stack-based buffer overflows in DZIP32.DLL before 5.0.0.8 in DynaZip Max and DZIPS32.DLL before 6.0.0.5 in DynaZip Max Secure; as used in HP OpenView Performance Agent C.04.60, HP Performance Agent C.04.70 and C.04.72, TurboZIP 6.0, and other products; allow user-assisted attackers to...

7.8AI Score

0.005EPSS

2009-04-13 04:30 PM
22
cve
cve

CVE-2009-0207

Unspecified vulnerability in HP-UX B.11.11 running VERITAS Oracle Disk Manager (VRTSodm) 3.5, B.11.23 running VRTSodm 4.1 or VERITAS File System (VRTSvxfs) 4.1, B.11.23 running VRTSodm 5.0 or VRTSvxfs 5.0, and B.11.31 running VRTSodm 5.0 allows local users to gain root privileges via unknown...

6.1AI Score

0.0004EPSS

2009-03-25 01:30 AM
30
cve
cve

CVE-2009-0920

Stack-based buffer overflow in OvCgi/Toolbar.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via a long OvOSLocale cookie, a variant of...

7.8AI Score

0.835EPSS

2009-03-25 01:30 AM
26
cve
cve

CVE-2009-0921

Multiple heap-based buffer overflows in OvCgi/Toolbar.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via (1) a long OvAcceptLang cookie, which triggers the error in ov.dll and ovwww.dll, or (2) a long Accept-Language HTTP...

7.7AI Score

0.056EPSS

2009-03-25 01:30 AM
29
cve
cve

CVE-2009-0941

The HP Embedded Web Server (EWS) on HP LaserJet Printers, Edgeline Printers, and Digital Senders has no management password by default, which makes it easier for remote attackers to obtain...

7AI Score

0.007EPSS

2009-03-18 09:00 PM
33
cve
cve

CVE-2009-0940

Multiple cross-site request forgery (CSRF) vulnerabilities in the HP Embedded Web Server (EWS) on HP LaserJet Printers, Edgeline Printers, and Digital Senders allow remote attackers to hijack the intranet connectivity of arbitrary users for requests that (1) print documents via unknown vectors,...

7.5AI Score

0.007EPSS

2009-03-18 09:00 PM
34
cve
cve

CVE-2009-0712

Unspecified vulnerability in WMI Mapper for HP Systems Insight Manager before 2.5.2.0 allows local users to gain privileges via unknown...

6.5AI Score

0.0004EPSS

2009-03-11 02:19 PM
29
cve
cve

CVE-2009-0713

Unspecified vulnerability in WMI Mapper for HP Systems Insight Manager before 2.5.2.0 allows remote attackers to obtain sensitive information via unknown...

6.2AI Score

0.005EPSS

2009-03-11 02:19 PM
28
cve
cve

CVE-2007-5289

HP Mercury Quality Center (QC) 9.2 and earlier, and possibly TestDirector, relies on cached client-side scripts to implement "workflow" and decisions about the "capability" of a user, which allows remote attackers to execute arbitrary code via crafted use of the Open Test Architecture (OTA) API,...

7.9AI Score

0.206EPSS

2009-02-24 05:30 PM
18
cve
cve

CVE-2009-0206

Unspecified vulnerability in NFS in HP ONCplus B.11.31.05 and earlier for HP-UX B.11.31 allows local users to cause a denial of service via unknown...

6.2AI Score

0.0004EPSS

2009-02-08 09:30 PM
19
cve
cve

CVE-2008-4419

Directory traversal vulnerability in the HP JetDirect web administration interface in the HP-ChaiSOE 1.0 embedded web server on the LaserJet 9040mfp, LaserJet 9050mfp, and Color LaserJet 9500mfp before firmware 08.110.9; LaserJet 4345mfp and 9200C Digital Sender before firmware 09.120.9; Color...

6.8AI Score

0.004EPSS

2009-02-05 12:30 AM
1542
cve
cve

CVE-2009-0418

The IPv6 Neighbor Discovery Protocol (NDP) implementation in HP HP-UX B.11.11, B.11.23, and B.11.31 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity), read private network traffic, and possibly execute...

7.7AI Score

0.133EPSS

2009-02-04 07:30 PM
48
cve
cve

CVE-2009-0204

Cross-site scripting (XSS) vulnerability in HP Select Access 6.1 and 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2009-01-30 07:30 PM
21
cve
cve

CVE-2009-0122

hplip.postinst in HP Linux Imaging and Printing (HPLIP) 2.7.7 and 2.8.2 on Ubuntu allows local users to change the ownership of arbitrary files via unspecified manipulations in advance of an HPLIP installation or upgrade by an administrator, related to the product's attempt to correct the...

6.4AI Score

0.0004EPSS

2009-01-15 05:30 PM
24
cve
cve

CVE-2008-0067

Multiple stack-based buffer overflows in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via (1) long string parameters to the OpenView5.exe CGI program; (2) a long string parameter to the OpenView5.exe CGI program, related to ov.dll;....

7.6AI Score

0.835EPSS

2009-01-08 07:30 PM
24
cve
cve

CVE-2008-4418

Unspecified vulnerability in DCE in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service via unknown...

6.3AI Score

0.037EPSS

2008-12-11 03:30 PM
32
cve
cve

CVE-2008-4416

Unspecified vulnerability in the kernel in HP HP-UX B.11.31 allows local users to cause a denial of service via unknown...

5.8AI Score

0.0004EPSS

2008-12-05 12:30 AM
36
cve
cve

CVE-2008-5120

Stack-based buffer overflow in the Process Software MultiNet finger service (aka FINGERD) for HP OpenVMS 8.3 allows remote attackers to execute arbitrary code via a long request...

8.1AI Score

0.708EPSS

2008-11-18 12:30 AM
27
cve
cve

CVE-2008-4415

Unspecified vulnerability in HP Service Manager (HPSM) before 7.01.71 allows remote authenticated users to execute arbitrary code via unknown...

7.2AI Score

0.008EPSS

2008-11-17 11:30 PM
25
cve
cve

CVE-2008-4414

Unspecified vulnerability in the AdvFS showfile command in HP Tru64 UNIX 5.1B-3 and 5.1B-4 allows local users to gain privileges via unspecified...

6.7AI Score

0.0004EPSS

2008-11-07 07:35 PM
27
cve
cve

CVE-2008-4413

Unspecified vulnerability in HP System Management Homepage (SMH) 2.2.6 and earlier on HP-UX B.11.11 and B.11.23, and SMH 2.2.6 and 2.2.8 and earlier on HP-UX B.11.23 and B.11.31, allows local users to gain "unauthorized access" via unknown vectors, possibly related to temporary file...

6.5AI Score

0.0004EPSS

2008-11-04 06:29 PM
25
cve
cve

CVE-2007-4349

The Shared Trace Service (aka OVTrace) in HP Performance Agent C.04.70 (aka 4.70), HP OpenView Performance Agent C.04.60 and C.04.61, HP Reporter 3.8, and HP OpenView Reporter 3.7 (aka Report 3.70) allows remote attackers to cause a denial of service via an unspecified series of RPC requests (aka.....

6.2AI Score

0.068EPSS

2008-10-23 10:00 PM
20
cve
cve

CVE-2007-4350

Cross-site scripting (XSS) vulnerability in the management interface in HP SiteScope 9.0 build 911 allows remote attackers to inject arbitrary web script or HTML via an SNMP trap...

5.6AI Score

0.003EPSS

2008-10-21 06:00 PM
27
cve
cve

CVE-2008-4412

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 5.2 Update 2 (C.05.02.02.00) allows remote attackers to obtain sensitive information via unspecified...

6AI Score

0.004EPSS

2008-10-17 08:33 PM
20
cve
cve

CVE-2008-3544

Multiple stack-based buffer overflows in ovalarmsrv in HP OpenView Network Node Manager (OV NNM) 7.51, and possibly 7.01, 7.50, and 7.53, allow remote attackers to execute arbitrary code via a long (1) REQUEST_SEV_CHANGE (aka number 47), (2) REQUEST_SAVE_STATE (aka number 61), or (3)...

7.5AI Score

0.406EPSS

2008-10-13 08:00 PM
20
cve
cve

CVE-2008-4411

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 2.1.15.210 on Linux and Windows allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.5AI Score

0.003EPSS

2008-10-13 08:00 PM
28
cve
cve

CVE-2008-3545

Unspecified vulnerability in ovtopmd in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2008-3536, CVE-2008-3537, and CVE-2008-3544. NOTE: due to insufficient details from...

6.2AI Score

0.406EPSS

2008-10-13 08:00 PM
16
cve
cve

CVE-2008-3543

Unspecified vulnerability in NFS / ONCplus B.11.31_04 and earlier on HP-UX B.11.31 allows remote attackers to cause a denial of service via unknown attack...

6.3AI Score

0.037EPSS

2008-10-07 08:00 PM
17
cve
cve

CVE-2008-3542

Unspecified vulnerability in HP Insight Diagnostics before 7.9.1.2402 allows remote attackers to read arbitrary files via unknown...

6.6AI Score

0.003EPSS

2008-10-02 06:18 PM
19
cve
cve

CVE-2008-4052

Stack-based buffer overflow in SMGSHR.EXE in OpenVMS for Integrity Servers 8.2-1, 8.3, and 8.3-1H1 and OpenVMS ALPHA 7.3-2, 8.2, and 8.3 allows local users to cause a denial of service (crash) or gain privileges via unspecified...

7.1AI Score

0.0004EPSS

2008-09-11 09:06 PM
15
cve
cve

CVE-2008-3539

Unspecified vulnerability in HP OpenView Select Identity (HPSI) Connectors on Windows, as used in HPSI Active Directory Connector 2.30 and earlier, HPSI SunOne Connector 1.14 and earlier, HPSI eDirectory Connector 1.12 and earlier, HPSI eTrust Connector 1.02 and earlier, HPSI OID Connector 1.02...

5.5AI Score

0.0004EPSS

2008-09-11 01:12 AM
20
cve
cve

CVE-2008-3947

DCL (aka the CLI) in OpenVMS Alpha 8.3 allows local users to gain privileges via a long command...

6.6AI Score

0.0004EPSS

2008-09-05 04:08 PM
19
cve
cve

CVE-2008-3946

The finger client in HP TCP/IP Services for OpenVMS 5.x allows local users to read arbitrary files via a link corresponding to a (1) .plan or (2) .project...

6.3AI Score

0.0004EPSS

2008-09-05 04:08 PM
21
cve
cve

CVE-2008-3940

Format string vulnerability in the finger client in HP TCP/IP Services for OpenVMS 5.x allows local users to gain privileges via format string specifiers in a (1) .plan or (2) .project...

6.5AI Score

0.001EPSS

2008-09-05 03:08 PM
25
cve
cve

CVE-2008-3902

HP firmware 68DTT F.0D stores pre-boot authentication passwords in the BIOS Keyboard buffer and does not clear this buffer after use, which allows local users to obtain sensitive information by reading the physical memory locations associated with this buffer, aka...

6AI Score

0.0004EPSS

2008-09-03 07:42 PM
20
Total number of security vulnerabilities2364