Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2007-4931

HP System Management Homepage (SMH) for Windows, when used in conjunction with HP Version Control Agent or Version Control Repository Manager, leaves old OpenSSL software active after an OpenSSL update, which has unknown impact and attack vectors, probably related to previous vulnerabilities for Op...

6.8AI Score

0.001EPSS

2007-09-18 06:17 PM
16
cve
cve

CVE-2007-5008

The logins command in HP-UX B.11.31, B.11.23, and B.11.11 does not correctly report password status, which allows remote attackers to obtain privileges when certain "password issues" are not detected.

6.8AI Score

0.005EPSS

2007-09-20 09:17 PM
25
cve
cve

CVE-2007-5208

hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail.

7AI Score

0.223EPSS

2007-10-13 12:17 AM
37
cve
cve

CVE-2007-5241

Buffer overflow in NET$CSMACD.EXE in HP OpenVMS 8.3 and earlier allows local users to cause a denial of service (machine crash) via the "MCR MCL SHOW CSMA-CD Port * All" command, which overwrites a Non-Paged Pool Packet.

6.5AI Score

0.003EPSS

2007-10-06 04:17 PM
27
cve
cve

CVE-2007-5242

Unspecified vulnerability in (1) SYS$EI1000.EXE and (2) SYS$EI1000_MON.EXE in HP OpenVMS 8.3 and earlier allows remote attackers to cause a denial of service (machine crash) via an "oversize" packet, which is not properly discarded if "the device has no remaining buffers after receipt of the first ...

6.8AI Score

0.033EPSS

2007-10-06 04:17 PM
27
cve
cve

CVE-2007-5289

HP Mercury Quality Center (QC) 9.2 and earlier, and possibly TestDirector, relies on cached client-side scripts to implement "workflow" and decisions about the "capability" of a user, which allows remote attackers to execute arbitrary code via crafted use of the Open Test Architecture (OTA) API, as...

7.9AI Score

0.206EPSS

2009-02-24 05:30 PM
18
cve
cve

CVE-2007-5302

Multiple cross-site scripting (XSS) vulnerabilities in HP System Management Homepage (SMH) in HP-UX B.11.11, B.11.23, and B.11.31, and SMH before 2.1.10 for Linux and Windows, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2007-10-09 06:17 PM
25
cve
cve

CVE-2007-5391

Unspecified vulnerability in HP Select Identity 4.01 through 4.01.010 and 4.10 through 4.13.001 allows remote attackers to obtain unspecified access via unknown vectors.

6.6AI Score

0.024EPSS

2007-10-12 10:17 AM
17
cve
cve

CVE-2007-5413

httpd.tkd in Radia Integration Server in Hewlett-Packard (HP) OpenView Configuration Management (CM) Infrastructure 4.0 through 4.2i and Client Configuration Manager (CCM) 2.0 allows remote attackers to read arbitrary files via URLs containing tilde (~) references to home directories, as demonstrat...

6.6AI Score

0.012EPSS

2007-10-29 10:46 PM
27
cve
cve

CVE-2007-5536

Unspecified vulnerability in OpenSSL before A.00.09.07l on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to cause a denial of service via unspecified vectors.

6AI Score

0.0004EPSS

2007-10-18 12:17 AM
24
5
cve
cve

CVE-2007-5604

Buffer overflow in the ExtractCab function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long first argument, a different vulnerability than CVE-2007-5605, CVE-2007-5606, and CVE...

7.5AI Score

0.186EPSS

2008-06-04 08:32 PM
25
cve
cve

CVE-2007-5605

Buffer overflow in the GetFileTime function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long argument, a different vulnerability than CVE-2007-5604, CVE-2007-5606, and CVE-2007...

7.5AI Score

0.186EPSS

2008-06-04 08:32 PM
23
cve
cve

CVE-2007-5606

Buffer overflow in the MoveFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long argument, a different vulnerability than CVE-2007-5604, CVE-2007-5605, and CVE-2007-56...

7.5AI Score

0.186EPSS

2008-06-04 08:32 PM
25
cve
cve

CVE-2007-5607

Buffer overflow in the RegistryString function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long first argument, a different vulnerability than CVE-2007-5604, CVE-2007-5605, and...

7.5AI Score

0.186EPSS

2008-06-04 08:32 PM
19
cve
cve

CVE-2007-5608

The DownloadFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to force a download of an arbitrary file onto a client machine via a URL in the first argument and a destination filename in the second ar...

6.4AI Score

0.196EPSS

2008-06-04 08:32 PM
22
cve
cve

CVE-2007-5610

The DeleteSingleFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to delete an arbitrary file via a full pathname in the argument.

6.3AI Score

0.125EPSS

2008-06-04 08:32 PM
22
cve
cve

CVE-2007-5946

Unspecified vulnerability in the Aries PA-RISC emulator on HP-UX B.11.23 and B.11.31 on the IA-64 platform allows local users to obtain unspecified access.

6.1AI Score

0.0004EPSS

2007-11-14 01:46 AM
28
cve
cve

CVE-2007-6194

Unspecified vulnerability in HP Select Identity 4.01 before 4.01.012 and 4.1x before 4.13.003 allows remote attackers to obtain unspecified access via unknown vectors.

6.6AI Score

0.029EPSS

2007-12-06 02:46 AM
23
cve
cve

CVE-2007-6195

Buffer overflow in the sw_rpc_agent_init function in swagentd in Software Distributor (SD), and possibly other DCE applications, in HP HP-UX B.11.11 and B.11.23 allows remote attackers to execute arbitrary code or cause a denial of service via malformed arguments in an opcode 0x04 DCE RPC request.

7.9AI Score

0.542EPSS

2007-12-15 01:46 AM
27
cve
cve

CVE-2007-6204

Multiple stack-based buffer overflows in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allow remote attackers to execute arbitrary code via unspecified long arguments to (1) ovlogin.exe, (2) OpenView5.exe, (3) snmpviewer.exe, and (4) webappmon.exe, as demonstrated via a long Action...

7.5AI Score

0.478EPSS

2007-12-13 09:46 PM
26
cve
cve

CVE-2007-6331

Absolute path traversal vulnerability in the HPInfoDLL.HPInfo.1 ActiveX control in HPInfoDLL.dll 1.0, as shipped with HP Info Center (hpinfocenter.exe) 1.0.1.1 in HP Quick Launch Button (QLBCTRL.exe, aka QLB) 6.3 and earlier allows remote attackers to execute arbitrary programs via the first argume...

7.3AI Score

0.031EPSS

2007-12-13 07:46 PM
25
cve
cve

CVE-2007-6332

The HPInfoDLL.HPInfo.1 ActiveX control in HPInfoDLL.dll 1.0, as shipped with HP Info Center (hpinfocenter.exe) 1.0.1.1 in HP Quick Launch Button (QLBCTRL.exe, aka QLB) 6.3 and earlier, on Microsoft Windows before Vista allows remote attackers to create or modify arbitrary registry values via the ar...

6.6AI Score

0.035EPSS

2007-12-13 07:46 PM
24
cve
cve

CVE-2007-6333

The HPInfoDLL.HPInfo.1 ActiveX control in HPInfoDLL.dll 1.0, as shipped with HP Info Center (hpinfocenter.exe) 1.0.1.1 in HP Quick Launch Button (QLBCTRL.exe, aka QLB) 6.3 and earlier, allows remote attackers to read arbitrary registry values via the arguments to the GetRegValue method.

6.6AI Score

0.018EPSS

2007-12-13 07:46 PM
25
cve
cve

CVE-2007-6343

Cross-site scripting (XSS) vulnerability in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.009EPSS

2007-12-13 10:46 PM
16
cve
cve

CVE-2007-6419

Unspecified vulnerability in rpc.yppasswdd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.

6.5AI Score

0.053EPSS

2007-12-24 08:46 PM
22
cve
cve

CVE-2007-6425

Unspecified vulnerability in HP-UX B.11.31, when running ARPA Transport, allows remote attackers to cause a denial of service via unknown vectors.

6.4AI Score

0.046EPSS

2008-01-23 09:00 PM
34
cve
cve

CVE-2007-6506

The HPRulesEngine.ContentCollection.1 ActiveX Control in RulesEngine.dll for HP Software Update 4.000.005.007 and earlier, including 3.0.8.4, allows remote attackers to (1) overwrite and corrupt arbitrary files via arguments to the SaveToFile method, and possibly (2) access arbitrary files via the ...

6.8AI Score

0.945EPSS

2007-12-20 11:46 PM
22
cve
cve

CVE-2007-6513

HP eSupportDiagnostics ActiveX control (hpediag.dll) 1.0.11.0 exports dangerous methods, which allows remote attackers to (1) read arbitrary files via the ReadTextFile method, or (2) read arbitrary registry values via the ReadValue method.

6.7AI Score

0.011EPSS

2007-12-21 10:46 PM
17
cve
cve

CVE-2007-6519

Unspecified vulnerability in the File-on-File Mounting File System (FFM) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows local users to cause a denial of service (system crash) via unspecified vectors.

6.2AI Score

0.0004EPSS

2007-12-24 08:46 PM
16
cve
cve

CVE-2007-6530

Buffer overflow in the XUpload.ocx ActiveX control in Persits Software XUpload 2.1.0.1, and probably other versions before 3.0, as used by HP Mercury LoadRunner and Groove Virtual Office, allows remote attackers to execute arbitrary code via a long argument to the AddFolder function.

7.7AI Score

0.908EPSS

2007-12-27 10:46 PM
20
cve
cve

CVE-2008-0067

Multiple stack-based buffer overflows in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allow remote attackers to execute arbitrary code via (1) long string parameters to the OpenView5.exe CGI program; (2) a long string parameter to the OpenView5.exe CGI program, related to ov.dll; ...

7.6AI Score

0.835EPSS

2009-01-08 07:30 PM
25
cve
cve

CVE-2008-0068

Directory traversal vulnerability in OpenView5.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to read arbitrary files via directory traversal sequences in the Action parameter.

6.5AI Score

0.963EPSS

2008-04-16 06:05 PM
25
cve
cve

CVE-2008-0212

ovtopmd in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to cause a denial of service (crash) via a crafted TCP request that triggers an out-of-bounds memory access.

6.3AI Score

0.043EPSS

2008-02-06 09:00 PM
26
cve
cve

CVE-2008-0213

Unspecified vulnerability in a certain ActiveX control for HP Virtual Rooms (HPVR) 6 and earlier allows remote attackers to execute arbitrary code via unknown vectors.

7.6AI Score

0.043EPSS

2008-02-07 10:00 PM
22
cve
cve

CVE-2008-0214

Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, 4.11, 4.12, 4.13, and 4.20 allow remote authenticated users to gain access via unknown vectors.

6.6AI Score

0.017EPSS

2008-02-08 02:00 AM
21
cve
cve

CVE-2008-0215

Multiple unspecified vulnerabilities in HP Storage Essentials Storage Resource Management (SRM) before 6.0.0 allow remote attackers to obtain unspecified access to a managed device via unknown attack vectors.

6.8AI Score

0.017EPSS

2008-02-12 02:00 AM
21
cve
cve

CVE-2008-0437

Multiple buffer overflows in the WebHPVCInstall.HPVirtualRooms14 ActiveX control in HPVirtualRooms14.dll 1.0.0.100, as used in the installation process for HP Virtual Rooms, allow remote attackers to execute arbitrary code via a long (1) AuthenticationURL, (2) PortalAPIURL, or (3) cabroot property ...

7.8AI Score

0.335EPSS

2008-01-23 10:00 PM
18
cve
cve

CVE-2008-0704

Unspecified vulnerability in the SSH server in HP OpenVMS TCP/IP Services on OpenVMS on the Alpha platform with 5.4 before ECO 7, and on the Integrity and Alpha platforms with 5.5 before ECO 3 and 5.6 before ECO 2, allows remote attackers to obtain unspecified access via unknown vectors.

6.7AI Score

0.019EPSS

2008-03-28 11:44 PM
22
cve
cve

CVE-2008-0706

Unspecified vulnerability in the BIOS F.26 and earlier for the HP Compaq Notebook PC allows physically proximate attackers to obtain privileged access via unspecified vectors, possibly involving an authentication bypass of the power-on password.

6.8AI Score

0.002EPSS

2008-03-31 11:44 PM
26
cve
cve

CVE-2008-0707

HP StorageWorks Library and Tape Tools (LTT) before 4.5 SR1 on HP-UX B.11.11 and B.11.23 allows local users to gain privileges via unspecified vectors.

6.6AI Score

0.0004EPSS

2008-03-20 12:44 AM
18
cve
cve

CVE-2008-0708

HP USB 2.0 Floppy Drive Key product options (1) 442084-B21 and (2) 442085-B21 for certain HP ProLiant servers contain the (a) W32.Fakerecy and (b) W32.SillyFDC worms, which might be launched if the server does not have up-to-date detection.

6.7AI Score

0.001EPSS

2008-04-06 11:44 PM
28
cve
cve

CVE-2008-0709

Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, 4.11, 4.12, 4.13, and 4.20 allow remote authenticated users to access other user accounts via unknown vectors, a different issue than CVE-2008-0214.

6.4AI Score

0.017EPSS

2008-04-07 05:44 PM
20
cve
cve

CVE-2008-0711

Unspecified vulnerability in the embedded management console in HP iLO-2 Management Processors (iLO-2 MP), as used in Integrity Servers rx2660, rx3600, and rx6600, and Integrity Blade Server model bl860c, allows remote attackers to cause a denial of service via unknown vectors.

6.6AI Score

0.046EPSS

2008-04-08 06:05 PM
20
cve
cve

CVE-2008-0712

Unspecified vulnerability in the HP HPeDiag (aka eSupportDiagnostics) ActiveX control in hpediag.dll in HP Software Update 4.000.009.002 and earlier allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors. NOTE: this might overlap CVE-2007-6513.

7.2AI Score

0.404EPSS

2008-04-25 07:05 PM
26
cve
cve

CVE-2008-0713

Unspecified vulnerability in the FTP server for HP-UX B.11.11, B.11.23, and B.11.31 allows remote authenticated users to cause a denial of service (FTP server outage) via unknown attack vectors.

6AI Score

0.011EPSS

2008-05-13 08:20 PM
20
cve
cve

CVE-2008-0952

The AppendStringToFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to create files with arbitrary content via a full pathname in the first argument and the content in the second argument, a different...

6.4AI Score

0.196EPSS

2008-06-04 08:32 PM
20
cve
cve

CVE-2008-0953

The StartApp function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary programs via a .exe filename in the argument, a different vulnerability than CVE-2007-5608 and CVE-2008-0953.

7AI Score

0.125EPSS

2008-06-04 08:32 PM
19
cve
cve

CVE-2008-0974

Double-Take 5.0.0.2865 and earlier, distributed under the HP StorageWorks Storage Mirroring name and other names, allows remote attackers to cause a denial of service (daemon termination) via (1) a large vector<T> value, which raises a "vector<T> too long" exception; or (2) a certain pa...

6.7AI Score

0.04EPSS

2008-02-25 11:44 PM
17
cve
cve

CVE-2008-0976

Double-Take 5.0.0.2865 and earlier, distributed under the HP StorageWorks Storage Mirroring name and other names, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed packet, as demonstrated by a packet of type (1) 0x2722 or (2) 0x272a.

6.7AI Score

0.047EPSS

2008-02-25 11:44 PM
25
cve
cve

CVE-2008-0979

Stack consumption vulnerability in Double-Take 5.0.0.2865 and earlier, distributed under the HP StorageWorks Storage Mirroring name and other names, allows remote attackers to cause a denial of service (daemon crash) via a certain packet that triggers the recursive calling of a function.

6.6AI Score

0.04EPSS

2008-02-25 11:44 PM
21
Total number of security vulnerabilities2181