Lucene search

K

Matrix Operating Environment Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2015-5430

HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information via unspecified vectors.

6.3AI Score

0.003EPSS

2015-08-27 02:59 AM
23
cve
cve

CVE-2016-8531

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2016-8532

A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2017-5782

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-5783

A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
34
cve
cve

CVE-2017-8970

A remote unauthenticated disclosure of information vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
25