Lucene search

K

Matrix Operating Environment Security Vulnerabilities

cve
cve

CVE-2015-5427

HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2015-5428 and CVE-2015-5429.

6.2AI Score

0.007EPSS

2015-08-27 02:59 AM
29
cve
cve

CVE-2015-5428

HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2015-5427 and CVE-2015-5429.

6.2AI Score

0.007EPSS

2015-08-27 02:59 AM
29
cve
cve

CVE-2015-5429

HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2015-5427 and CVE-2015-5428.

6.2AI Score

0.007EPSS

2015-08-27 02:59 AM
30
cve
cve

CVE-2015-5430

HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information via unspecified vectors.

6.3AI Score

0.003EPSS

2015-08-27 02:59 AM
23
cve
cve

CVE-2015-5431

HP Matrix Operating Environment before 7.5.0 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.

5.9AI Score

0.002EPSS

2015-08-27 02:59 AM
29
cve
cve

CVE-2015-8651

Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code ...

8.8CVSS

9.6AI Score

0.418EPSS

2015-12-28 11:59 PM
872
In Wild
2
cve
cve

CVE-2016-2017

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
28
cve
cve

CVE-2016-2018

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors.

9.1CVSS

8.8AI Score

0.002EPSS

2016-06-08 02:59 PM
22
cve
cve

CVE-2016-2019

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-2020

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
29
cve
cve

CVE-2016-2021

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2022, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
21
cve
cve

CVE-2016-2022

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2030.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
29
cve
cve

CVE-2016-2026

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2027.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
30
cve
cve

CVE-2016-2027

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2026.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 02:59 PM
20
cve
cve

CVE-2016-2028

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
31
cve
cve

CVE-2016-2029

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.

9.1CVSS

7.8AI Score

0.003EPSS

2016-06-08 02:59 PM
32
cve
cve

CVE-2016-2030

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.

8.1CVSS

7.3AI Score

0.001EPSS

2016-06-08 02:59 PM
20
cve
cve

CVE-2016-4357

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.

8.1CVSS

7.4AI Score

0.001EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-4358

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.

8.1CVSS

8.4AI Score

0.003EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2016-8531

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2016-8532

A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8533

A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

8.8CVSS

8.8AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2016-8534

A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-15 10:29 PM
22
cve
cve

CVE-2016-8535

A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found.

3.5CVSS

4.3AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-5780

A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-15 10:29 PM
31
cve
cve

CVE-2017-5781

A CSRF vulnerability in HPE Matrix Operating Environment version v7.6 was found.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2017-5782

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-5783

A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
34
cve
cve

CVE-2017-5784

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2017-5785

A remote information disclosure vulnerability in HPE Matrix Operating Environment version v7.6 was found.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-15 10:29 PM
27
cve
cve

CVE-2017-8970

A remote unauthenticated disclosure of information vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
25
cve
cve

CVE-2017-8971

A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.

4.3CVSS

4.7AI Score

0.0005EPSS

2018-02-15 10:29 PM
29
cve
cve

CVE-2017-8972

A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.

4.3CVSS

4.7AI Score

0.0005EPSS

2018-02-15 10:29 PM
22
cve
cve

CVE-2017-8973

An improper input validation vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.

4.3CVSS

4.7AI Score

0.0005EPSS

2018-02-15 10:29 PM
27