Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2013-2365

HP Database and Middleware Automation (DMA) 10.x before 10.10, when SSL is used, allows remote attackers to obtain sensitive information via unspecified vectors.

6.4AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-2367

Multiple unspecified vulnerabilities in HP SiteScope 11.20 and 11.21, when SOAP is used, allow remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1678.

7.7AI Score

0.946EPSS

2022-10-03 04:15 PM
100
cve
cve

CVE-2013-2368

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to cause a denial of service via unknown vectors, aka ZDI-CAN-1669.

6.5AI Score

0.102EPSS

2022-10-03 04:15 PM
105
cve
cve

CVE-2013-2369

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1670.

7.9AI Score

0.203EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2370

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1671.

7.6AI Score

0.946EPSS

2022-10-03 04:15 PM
108
cve
cve

CVE-2013-3573

HP Insight Diagnostics 9.4.0.4710 allows remote attackers to conduct unspecified injection attacks via unknown vectors.

7.1AI Score

0.002EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3574

Absolute path traversal vulnerability in hpdiags/frontend2/commands/saveCompareConfig.php in HP Insight Diagnostics 9.4.0.4710 allows remote attackers to write data to arbitrary files via a full pathname in the argument to the devicePath (aka mount) parameter.

6.9AI Score

0.005EPSS

2022-10-03 04:14 PM
30
cve
cve

CVE-2013-3575

hpdiags/frontend2/help/pageview.php in HP Insight Diagnostics 9.4.0.4710 does not properly restrict PHP include or require statements, which allows remote attackers to include arbitrary hpdiags/frontend2/help/ .html files via the path parameter.

7AI Score

0.005EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3576

ginkgosnmp.inc in HP System Management Homepage (SMH) allows remote authenticated users to execute arbitrary commands via shell metacharacters in the PATH_INFO to smhutil/snmpchp.php.en.

7.1AI Score

0.465EPSS

2013-06-14 06:55 PM
53
cve
cve

CVE-2013-4325

The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condit...

5.9AI Score

0.0004EPSS

2013-09-23 10:18 AM
39
cve
cve

CVE-2013-4784

The HP Integrated Lights-Out (iLO) BMC implementation allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.

8.1AI Score

0.022EPSS

2013-07-08 10:55 PM
50
cve
cve

CVE-2013-4797

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1690.

7.9AI Score

0.335EPSS

2013-07-29 01:59 PM
20
cve
cve

CVE-2013-4798

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1705.

7.6AI Score

0.96EPSS

2013-07-29 01:59 PM
29
cve
cve

CVE-2013-4799

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1734.

7.8AI Score

0.793EPSS

2013-07-29 01:59 PM
27
cve
cve

CVE-2013-4800

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1735.

7.6AI Score

0.97EPSS

2013-07-29 01:59 PM
17
cve
cve

CVE-2013-4801

Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1736.

7.8AI Score

0.335EPSS

2013-07-29 01:59 PM
23
cve
cve

CVE-2013-4802

Cross-site scripting (XSS) vulnerability in HP Application Lifecycle Management (ALM) Quality Center before 11.51 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka ZDI-CAN-1565.

5.8AI Score

0.003EPSS

2013-07-29 01:59 PM
18
cve
cve

CVE-2013-4805

Unspecified vulnerability in HP Integrated Lights-Out 3 (aka iLO3) firmware before 1.60 and 4 (aka iLO4) firmware before 1.30 allows remote attackers to bypass authentication via unknown vectors.

7.2AI Score

0.009EPSS

2013-08-05 01:22 PM
24
cve
cve

CVE-2013-4806

The OSPF implementation on HP JD9##A routers; HP J4###A, J484#B, J8###A, JD3##A, JE###A, and JF55#A switches; HP 3COM routers and switches; and HP H3C routers and switches does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing...

6.1AI Score

0.004EPSS

2013-08-12 10:58 AM
85
cve
cve

CVE-2013-4807

Unspecified vulnerability on the HP LaserJet Pro P1102w, P1606dn, M1212nf MFP, M1213nf MFP, M1214nfh MFP, M1216nfh MFP, M1217nfw MFP, M1218nfs MFP, and CP1025nw with firmware before 2013-07-26 20130703 allows remote attackers to modify data via unknown vectors.

6.8AI Score

0.006EPSS

2013-08-05 01:22 PM
41
cve
cve

CVE-2013-4808

Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31 and Service Center 6.2.8 allows remote attackers to obtain privileged access via unknown vectors.

6.7AI Score

0.014EPSS

2013-08-18 02:52 AM
20
cve
cve

CVE-2013-4809

Multiple SQL injection vulnerabilities in GetEventsServlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter.

8.6AI Score

0.035EPSS

2013-09-16 01:01 PM
23
cve
cve

CVE-2013-4810

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a d...

6.7AI Score

0.968EPSS

2013-09-16 01:01 PM
921
In Wild
cve
cve

CVE-2013-4811

UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary cod...

7.6AI Score

0.962EPSS

2013-09-16 01:01 PM
114
cve
cve

CVE-2013-4812

UpdateCertificatesServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the fileName argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code ...

7.5AI Score

0.962EPSS

2013-09-16 01:01 PM
104
cve
cve

CVE-2013-4813

The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a HEAD request, aka ZDI-CAN-1745.

7.6AI Score

0.09EPSS

2013-09-16 01:01 PM
21
cve
cve

CVE-2013-4814

Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View Advanced Edition Suite Software 7.x before 7.5.0-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-4817

Unspecified vulnerability in HP IceWall SSO Agent Option 8.0 through 10.0 allows remote attackers to obtain sensitive information via unknown vectors.

6.3AI Score

0.002EPSS

2013-09-23 10:18 AM
24
cve
cve

CVE-2013-4818

Unspecified vulnerability in HP IceWall SSO 8.0 through 10.0, IceWall SSO Agent Option 8.0 through 10.0, IceWall SSO Smart Device Option 10.0, and IceWall File Manager 3.0 through SP4 allows remote attackers to obtain sensitive information via unknown vectors.

6.3AI Score

0.002EPSS

2013-09-23 10:18 AM
22
cve
cve

CVE-2013-4819

Unspecified vulnerability in HP IceWall SSO Agent Option 8.0 through 10.0 allows remote authenticated users to obtain sensitive information via unknown vectors.

5.8AI Score

0.001EPSS

2013-09-23 10:18 AM
17
cve
cve

CVE-2013-4820

Unspecified vulnerability in HP IceWall SSO 8.0 through 10.0, IceWall SSO Agent Option 8.0 through 10.0, IceWall SSO Smart Device Option 10.0, IceWall SSO SAML2 Agent Option 8.0, IceWall SSO JAVA Agent Library 8.0 through 10.0, IceWall Federation Agent 3.0, and IceWall File Manager 3.0 through SP4 ...

5.9AI Score

0.001EPSS

2013-09-23 10:18 AM
24
cve
cve

CVE-2013-4821

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors.

6.2AI Score

0.002EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-4822

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606.

7.7AI Score

0.946EPSS

2022-10-03 04:14 PM
116
cve
cve

CVE-2013-4823

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607.

6.2AI Score

0.913EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-4824

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.

7AI Score

0.948EPSS

2022-10-03 04:14 PM
99
cve
cve

CVE-2013-4825

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.

6.8AI Score

0.029EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-4826

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.

6.2AI Score

0.013EPSS

2022-10-03 04:14 PM
94
cve
cve

CVE-2013-4827

SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.

8.6AI Score

0.005EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-4828

HP LaserJet M4555, M525, and M725; LaserJet flow MFP M525c; LaserJet Enterprise color flow MFP M575c; Color LaserJet CM4540, M575, and M775; and ScanJet Enterprise 8500fn1 FutureSmart devices do not properly encrypt PDF documents, which allows remote attackers to obtain sensitive information via un...

6.3AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-4829

HP LaserJet M4555, M525, and M725; LaserJet flow MFP M525c; LaserJet Enterprise color flow MFP M575c; Color LaserJet CM4540, M575, and M775; and ScanJet Enterprise 8500fn1 FutureSmart devices allow local users to read images of arbitrary scanned documents via unspecified vectors.

6.5AI Score

0.0004EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-4830

HP Service Manager 9.30 through 9.32 allows remote attackers to execute arbitrary code via an unspecified "injection" approach.

8AI Score

0.011EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-4831

HP Service Manager 9.30 through 9.32 does not properly manage privileges, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-4832

HP Service Manager 9.30 through 9.32 allows remote authenticated users to obtain sensitive information via unspecified vectors.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-4833

Cross-site scripting (XSS) vulnerability in HP Service Manager 9.30 through 9.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-4834

Unspecified vulnerability in the client component in HP Application LifeCycle Management (ALM) before 11 p11 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1327.

7.9AI Score

0.011EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4835

The APISiteScopeImpl SOAP service in HP SiteScope 10.1x and 11.x before 11.22 allows remote attackers to bypass authentication and execute arbitrary code via a direct request to the issueSiebelCmd method, aka ZDI-CAN-1765.

7.7AI Score

0.97EPSS

2013-11-04 04:55 PM
111
cve
cve

CVE-2013-4836

Unspecified vulnerability in the GossipService SOAP Request implementation in the Synchronizer component before 1.4.2 in HP Application LifeCycle Management (ALM) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1759.

7.9AI Score

0.203EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-4837

Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1832.

7.6AI Score

0.946EPSS

2022-10-03 04:14 PM
35
cve
cve

CVE-2013-4838

Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1850.

7.8AI Score

0.203EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-4839

Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1851.

6.8AI Score

0.008EPSS

2022-10-03 04:14 PM
20
Total number of security vulnerabilities2181