Lucene search

K

Service Manager Security Vulnerabilities

cve
cve

CVE-2008-4415

Unspecified vulnerability in HP Service Manager (HPSM) before 7.01.71 allows remote authenticated users to execute arbitrary code via unknown vectors.

7.2AI Score

0.008EPSS

2008-11-17 11:30 PM
29
cve
cve

CVE-2011-1857

Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote authenticated users to bypass intended access restrictions via unknown vectors.

6.3AI Score

0.006EPSS

2011-06-14 05:55 PM
30
cve
cve

CVE-2011-1858

Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows local users to bypass intended access restrictions via unknown vectors.

6.4AI Score

0.0004EPSS

2011-06-14 05:55 PM
25
cve
cve

CVE-2011-1859

Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to obtain sensitive information via unknown vectors.

6.3AI Score

0.005EPSS

2011-06-14 05:55 PM
33
cve
cve

CVE-2011-1860

Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to capture HTTP session credentials via unknown vectors.

6.8AI Score

0.005EPSS

2011-06-14 05:55 PM
26
cve
cve

CVE-2011-1861

Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to modify data or obtain sensitive information via unknown vectors.

6.4AI Score

0.023EPSS

2011-06-14 05:55 PM
26
cve
cve

CVE-2011-1862

Cross-site scripting (XSS) vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2011-06-14 05:55 PM
27
cve
cve

CVE-2011-1863

HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allow remote authenticated users to conduct unspecified script injection attacks via unknown vectors.

6.7AI Score

0.006EPSS

2011-06-14 05:55 PM
34
cve
cve

CVE-2013-2336

HP Service Manager 7.11, 9.21, 9.30, and 9.31, and ServiceCenter 6.2.8, allows remote attackers to obtain sensitive information via unspecified vectors.

6.4AI Score

0.002EPSS

2013-06-14 06:55 PM
26
cve
cve

CVE-2013-2337

Cross-site scripting (XSS) vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31, and ServiceCenter 6.2.8, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-06-14 06:55 PM
27
cve
cve

CVE-2013-4808

Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31 and Service Center 6.2.8 allows remote attackers to obtain privileged access via unknown vectors.

6.7AI Score

0.014EPSS

2013-08-18 02:52 AM
26
cve
cve

CVE-2013-4830

HP Service Manager 9.30 through 9.32 allows remote attackers to execute arbitrary code via an unspecified "injection" approach.

8AI Score

0.017EPSS

2013-10-16 10:52 AM
22
cve
cve

CVE-2013-4831

HP Service Manager 9.30 through 9.32 does not properly manage privileges, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.

5.9AI Score

0.001EPSS

2013-10-16 10:52 AM
25
cve
cve

CVE-2013-4832

HP Service Manager 9.30 through 9.32 allows remote authenticated users to obtain sensitive information via unspecified vectors.

5.9AI Score

0.001EPSS

2013-10-16 10:52 AM
25
cve
cve

CVE-2013-4833

Cross-site scripting (XSS) vulnerability in HP Service Manager 9.30 through 9.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2013-10-16 10:52 AM
23
cve
cve

CVE-2013-4844

Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, 9.31, and 9.32, and ServiceCenter 6.2.8, allows remote attackers to execute arbitrary code via unknown vectors.

7.9AI Score

0.027EPSS

2013-11-29 04:33 AM
32
cve
cve

CVE-2013-6197

Unspecified vulnerability in HP Service Manager WebTier and Windows Client 9.20 and 9.21 before 9.21.661 p8 allows remote authenticated users to execute arbitrary code via unknown vectors.

7.5AI Score

0.004EPSS

2013-12-29 04:25 AM
22
cve
cve

CVE-2013-6198

Cross-site scripting (XSS) vulnerability in HP Service Manager WebTier and Windows Client 9.20 and 9.21 before 9.21.661 p8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.014EPSS

2013-12-29 04:25 AM
27
cve
cve

CVE-2013-6202

Multiple cross-site request forgery (CSRF) vulnerabilities in HP Service Manager 9.30, 9.31, 9.32, and 9.33 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) insert XSS sequences or (2) execute arbitrary code.

7.3AI Score

0.013EPSS

2014-02-24 04:48 AM
34
cve
cve

CVE-2013-6222

Cross-site scripting (XSS) vulnerability in the Mobility Web Client and Service Request Catalog (SRC) components in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2014-08-23 11:55 PM
26
cve
cve

CVE-2014-2632

Unspecified vulnerability in the WebTier component in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to execute arbitrary code via unknown vectors.

7.9AI Score

0.104EPSS

2014-08-23 11:55 PM
22
cve
cve

CVE-2014-2633

Cross-site request forgery (CSRF) vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.003EPSS

2014-08-23 11:55 PM
23
cve
cve

CVE-2014-2634

Unspecified vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to bypass intended access restrictions, and modify data or cause a denial of service, via unknown vectors.

7.1AI Score

0.011EPSS

2014-08-23 11:55 PM
26
cve
cve

CVE-2016-1998

HPE Service Manager (SM) 9.3x before 9.35 P4 and 9.4x before 9.41.P2 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.7AI Score

0.003EPSS

2016-03-22 10:59 AM
34
cve
cve

CVE-2016-2025

HPE Service Manager 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote attackers to obtain sensitive information via unspecified vectors, related to the Web Client, Service Request Catalog, and Mobility components.

7.5CVSS

7.3AI Score

0.002EPSS

2016-05-30 01:59 AM
25
cve
cve

CVE-2016-4371

HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Serv...

8CVSS

7.4AI Score

0.001EPSS

2016-06-19 01:59 AM
21