5 results (0.008 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en el AdminUI en HPE Operations Manager 9.21.x en versiones anteriores a 9.21.130 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/92698 http://www.securitytracker.com/id/1036716 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05249833 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 0

The AdminUI in HPE Operations Manager (OM) before 9.21.130 on Linux, Unix, and Solaris allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library. El AdminUI en HPE Operations Manager (OM) en versiones anteriores a 9.21.130 en Linux, Unix y Solaris permite a atacantes remotos ejecutar comandos arbitrarios a través de un objeto Java serializado manipulado, relacionado con la librería Apache Commons Collections (ACC). • http://www.securityfocus.com/bid/92122 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05206507 • CWE-284: Improper Access Control •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

HPE Operations Manager 8.x and 9.0 on Windows allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library. HPE Operations Manager 8.x y 9.0 en Windows permite a atacantes remotos ejecutar comandos arbitrarios a través de un objeto Java serializado manipulado, relacionado con la librería Apache Commons Collections. • http://www.securityfocus.com/bid/82259 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953244 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 28%CPEs: 3EXPL: 1

Multiple stack-based buffer overflows in a certain Tetradyne ActiveX control in HP Operations Manager 7.5, 8.10, and 8.16 might allow remote attackers to execute arbitrary code via a long string argument to the (1) LoadFile or (2) SaveFile method, related to srcvw32.dll and srcvw4.dll. Múltiples desbordamientos de búfer basado en pila en el control ActiveX Tetradyne en HP Operations Manager v7.5, v8.10 y anteriores, podría permitir a atacantes remotos ejecutar código de su elección a través de un argumento largo a los métodos (1) LoadFile o (2) SaveFile. Relacionado con srcvw32.dll y srcvw4.dll. • https://www.exploit-db.com/exploits/12302 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02078800 http://net-ninja.net/blog/media/blogs/b/exploits/hpoperationsmngr.html.txt http://secunia.com/advisories/39538 http://securitytracker.com/id?1023894 http://www.corelan.be:8800/advisories.php?id=CORELAN-10-027 http://www.corelan.be:8800/wp-content/forum-file-uploads/mr_me/hpoperationsmngr.html.txt http://www.securityfocus.com/bid/39578 http://www.vupen.com/eng • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 88%CPEs: 1EXPL: 2

HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that specifies Tomcat users, which allows remote attackers to conduct unrestricted file upload attacks, and thereby execute arbitrary code, by using the org.apache.catalina.manager.HTMLManagerServlet class to make requests to manager/html/upload. HP Operations Manager v8.10 de Windows contiene una cuenta oculta en el fichero XML donde se especifican los usuarios de Tomcat, lo que permite a atacantes remotos realizar ataques de subida de ficheros sin restricción, y por lo tanto ejecutar código de su elección, usando la clase org.apache.catalina.manager.HTMLManagerServlet para hacer peticiones a manager/html/upload. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard Operations Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists due to a hidden account present within the Tomcat users XML file. Using this account a malicious user can access the org.apache.catalina.manager.HTMLManagerServlet class. • https://www.exploit-db.com/exploits/16317 http://marc.info/?l=bugtraq&m=125873415424980&w=2 http://secunia.com/advisories/37444 http://securitytracker.com/id?1023222 http://www.osvdb.org/60317 http://www.zerodayinitiative.com/advisories/ZDI-09-085 https://exchange.xforce.ibmcloud.com/vulnerabilities/54361 http://www-01.ibm.com/support/docview.wss?uid=swg21419179 http://tomcat.apache.org/tomcat-5.5-doc/manager-howto.html https://raw.githubusercontent.com/rapid7/metasploit-framework&# • CWE-264: Permissions, Privileges, and Access Controls •