Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2016-1994

HPE System Management Homepage before 7.5.4 allows remote authenticated users to obtain sensitive information via unspecified vectors.

6.5CVSS

6.4AI Score

0.001EPSS

2016-03-18 10:59 AM
36
cve
cve

CVE-2016-1995

HPE System Management Homepage before 7.5.4 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.02EPSS

2016-03-18 10:59 AM
94
cve
cve

CVE-2016-1996

HPE System Management Homepage before 7.5.4 allows local users to obtain sensitive information or modify data via unspecified vectors.

7.7CVSS

7.5AI Score

0.001EPSS

2016-03-18 10:59 AM
37
cve
cve

CVE-2016-1997

HPE Operations Orchestration 10.x before 10.51 and Operations Orchestration content before 1.7.0 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.6AI Score

0.003EPSS

2016-03-22 10:59 AM
22
cve
cve

CVE-2016-1998

HPE Service Manager (SM) 9.3x before 9.35 P4 and 9.4x before 9.41.P2 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.7AI Score

0.003EPSS

2016-03-22 10:59 AM
30
cve
cve

CVE-2016-1999

The server in HP Release Control 9.13, 9.20, and 9.21 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.6AI Score

0.004EPSS

2016-05-30 01:59 AM
26
cve
cve

CVE-2016-2000

HPE Asset Manager 9.40, 9.41, and 9.50 and Asset Manager CloudSystem Chargeback 9.40 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

9.8CVSS

9.6AI Score

0.003EPSS

2016-04-05 06:59 PM
25
cve
cve

CVE-2016-2001

HPE Universal CMDB Foundation 10.0, 10.01, 10.10, 10.11, and 10.20 allows remote attackers to obtain sensitive information or conduct URL redirection attacks via unspecified vectors.

7.4CVSS

7.1AI Score

0.001EPSS

2016-04-12 11:59 PM
24
2
cve
cve

CVE-2016-2002

The validateAdminConfig handler in the Analytics Management Console in HPE Vertica 7.0.x before 7.0.2.12, 7.1.x before 7.1.2-12, and 7.2.x before 7.2.2-1 allows remote attackers to execute arbitrary commands via the mcPort parameter, aka ZDI-CAN-3417.

9.8CVSS

9.8AI Score

0.933EPSS

2016-04-20 05:59 PM
24
cve
cve

CVE-2016-2003

HPE P9000 Command View Advanced Edition Software (CVAE) 7.x and 8.x before 8.4.0-00 and XP7 CVAE 7.x and 8.x before 8.4.0-00 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

9.8CVSS

9.7AI Score

0.003EPSS

2016-04-20 05:59 PM
19
cve
cve

CVE-2016-2004

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2623.

9.8CVSS

9.6AI Score

0.523EPSS

2016-04-21 11:00 AM
44
cve
cve

CVE-2016-2005

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3352.

9.8CVSS

9.8AI Score

0.522EPSS

2016-04-21 11:00 AM
33
cve
cve

CVE-2016-2006

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3353.

9.8CVSS

9.8AI Score

0.522EPSS

2016-04-21 11:00 AM
37
cve
cve

CVE-2016-2007

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3354.

9.8CVSS

9.8AI Score

0.522EPSS

2016-04-21 11:00 AM
28
cve
cve

CVE-2016-2008

HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.016EPSS

2016-04-21 11:00 AM
33
cve
cve

CVE-2016-2009

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

8.8CVSS

8.6AI Score

0.002EPSS

2016-05-07 10:59 AM
19
cve
cve

CVE-2016-2010

Cross-site scripting (XSS) vulnerability in HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2011.

5.4CVSS

5.1AI Score

0.001EPSS

2016-05-07 10:59 AM
19
cve
cve

CVE-2016-2011

Cross-site scripting (XSS) vulnerability in HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2010.

5.4CVSS

5.1AI Score

0.001EPSS

2016-05-07 10:59 AM
19
cve
cve

CVE-2016-2012

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote attackers to bypass authentication via unspecified vectors.

6.5CVSS

6.6AI Score

0.002EPSS

2016-05-07 10:59 AM
16
cve
cve

CVE-2016-2013

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to obtain sensitive information via unspecified vectors.

6.5CVSS

5.9AI Score

0.001EPSS

2016-05-07 10:59 AM
15
cve
cve

CVE-2016-2014

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to modify data or cause a denial of service via unspecified vectors.

8.1CVSS

7.5AI Score

0.003EPSS

2016-05-07 10:59 AM
16
cve
cve

CVE-2016-2015

HPE System Management Homepage before 7.5.5 allows local users to obtain sensitive information or modify data via unspecified vectors.

7.1CVSS

6.7AI Score

0.0004EPSS

2016-05-14 03:59 PM
25
4
cve
cve

CVE-2016-2016

Base-VxFS-50 B.05.00.01 through B.05.00.02, Base-VxFS-501 B.05.01.0 through B.05.01.03, and Base-VxFS-51 B.05.10.00 through B.05.10.02 on HPE HP-UX 11iv3 with VxFS 5.0, VxFS 5.0.1, and VxFS 5.1SP1 mishandles ACL inheritance for default:class: entries, default:other: entries, and default:user: entri...

5.5CVSS

5.4AI Score

0.0004EPSS

2016-05-14 03:59 PM
18
4
cve
cve

CVE-2016-2017

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
21
cve
cve

CVE-2016-2018

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors.

9.1CVSS

8.8AI Score

0.002EPSS

2016-06-08 02:59 PM
17
cve
cve

CVE-2016-2019

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
21
cve
cve

CVE-2016-2020

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2021

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
15
cve
cve

CVE-2016-2022

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
22
cve
cve

CVE-2016-2023

HPE RESTful Interface Tool 1.40 allows local users to obtain sensitive information via unspecified vectors.

5.5CVSS

5AI Score

0.0004EPSS

2016-05-30 01:59 AM
16
cve
cve

CVE-2016-2024

HPE Insight Control before 7.5.1 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.

9.8CVSS

9.1AI Score

0.004EPSS

2016-06-08 02:59 PM
24
cve
cve

CVE-2016-2025

HPE Service Manager 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote attackers to obtain sensitive information via unspecified vectors, related to the Web Client, Service Request Catalog, and Mobility components.

7.5CVSS

7.3AI Score

0.002EPSS

2016-05-30 01:59 AM
20
cve
cve

CVE-2016-2026

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2027.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
24
cve
cve

CVE-2016-2027

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2026.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
17
cve
cve

CVE-2016-2028

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-2029

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.

9.1CVSS

7.8AI Score

0.003EPSS

2016-06-08 02:59 PM
26
cve
cve

CVE-2016-2030

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
16
cve
cve

CVE-2016-2107

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exi...

5.9CVSS

6.9AI Score

0.968EPSS

2016-05-05 01:59 AM
515
4
cve
cve

CVE-2016-2177

OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr...

9.8CVSS

8.3AI Score

0.152EPSS

2016-06-20 01:59 AM
242
cve
cve

CVE-2016-2182

The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

9.8CVSS

9.1AI Score

0.52EPSS

2016-09-16 05:59 AM
223
cve
cve

CVE-2016-2243

Sure Start on HP Commercial PCs 2015 allows local users to cause a denial of service (BIOS recovery failure) by leveraging administrative access.

7.9CVSS

7.3AI Score

0.0004EPSS

2016-03-04 03:59 PM
29
cve
cve

CVE-2016-2244

HP LaserJet printers and MFPs and OfficeJet Enterprise printers with firmware before 3.7.01 allow remote attackers to obtain sensitive information via unspecified vectors.

5.9CVSS

5.5AI Score

0.002EPSS

2016-03-04 03:59 PM
21
cve
cve

CVE-2016-2245

HP Support Assistant before 8.1.52.1 allows remote attackers to bypass authentication via unspecified vectors.

9.8CVSS

9.5AI Score

0.01EPSS

2016-03-19 03:59 PM
31
cve
cve

CVE-2016-2246

HP ThinPro 4.4 through 6.1 mishandles the keyboard layout control panel and virtual keyboard application, which allows local users to bypass intended access restrictions and gain privileges via unspecified vectors.

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-29 09:59 AM
19
cve
cve

CVE-2016-2775

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

5.9CVSS

5.7AI Score

0.934EPSS

2016-07-19 10:59 PM
400
4
cve
cve

CVE-2016-2776

buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.

7.5CVSS

6.4AI Score

0.971EPSS

2016-09-28 10:59 AM
381
cve
cve

CVE-2016-3092

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

7.5CVSS

7.5AI Score

0.043EPSS

2016-07-04 10:59 PM
285
2
cve
cve

CVE-2016-3627

The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.

7.5CVSS

7AI Score

0.007EPSS

2016-05-17 02:08 PM
95
cve
cve

CVE-2016-3705

The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containin...

7.5CVSS

7.6AI Score

0.011EPSS

2016-05-17 02:08 PM
70
cve
cve

CVE-2016-3710

The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.

8.8CVSS

8.7AI Score

0.002EPSS

2016-05-11 09:59 PM
82
4
Total number of security vulnerabilities2178