Page 13 of 76 results (0.011 seconds)

CVSS: 4.3EPSS: 0%CPEs: 65EXPL: 0

Open redirect vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. Vulnerabilidad de redirección involuntaria en HP System Management Homepage (SMH) en versiones anteriores a la v6.2 permite a atacantes remotos redirigir a usuarios a páginas web de su elección y realizar ataques de phishing a través de vectores de ataque sin especificar. HP System Management Homepage suffers from multiple cross site scripting vulnerabilities. • http://marc.info/?l=bugtraq&m=128525419119241&w=2 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 64EXPL: 0

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue was originally assigned CVE-2010-3010 due to a CNA error. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en HP System Management Homepage (SMH) antes de v6.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. NOTA: este problema se le asignó originalmente CVE-2010-3010 debido a un error de CNA. • http://secunia.com/advisories/41480 http://secunia.com/advisories/41490 http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 64EXPL: 0

CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. Vulnerabilidad de inyección CRLF (se refiere a CR (retorno de carro) y LF (salto de línea)) en HP System Management Homepage (SMH) anterior a v6.2 permite a atacantes remotos inyectar cabeceras HTTP a su elección y llevar a cabo ataques de respuesta HTTP divididas a través de vectores no especificados. • http://secunia.com/advisories/41480 http://secunia.com/advisories/41490 http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995 • CWE-20: Improper Input Validation •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in HP System Management Homepage (SMH) for Linux 6.0 and 6.1 allows remote authenticated users to obtain sensitive information and gain root privileges via unknown vectors. Vulnerabilidad no especificada en HP System Management Homepage (SMH) para Linux v6.0 y v6.1 permite a los usuarios remotos autenticados obtener información sensible y privilegios de administrador (root) a través de vectores desconocidos. • http://marc.info/?l=bugtraq&m=128447666623011&w=2 http://secunia.com/advisories/41427 http://www.securityfocus.com/bid/43208 http://www.securitytracker.com/id?1024433 http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02475053 •

CVSS: 4.3EPSS: 1%CPEs: 30EXPL: 3

Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl parameter. Vulnerabilidad de redireccionamiento directo en red2301.html en HP System Management Homepage (SMH) v2.x.x.x permite a atacantse remotos redireccionar a los usuarios a un sitio web a su elección y provocar ataques phishing a través del parámetro REdirectUrl. • https://www.exploit-db.com/exploits/33873 http://www.securityfocus.com/bid/39676 http://yehg.net/lab/pr0js/advisories/hp_system_management_homepage_url_redirection_abuse https://exchange.xforce.ibmcloud.com/vulnerabilities/58107 • CWE-20: Improper Input Validation •