26 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022. HPE Systems Insight Manager (SIM) en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021 y CVE-2016-2022. • https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131085 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2028. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a atacantes remotos obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4358. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4357. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a atacantes remotos obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2029. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •