Page 13 of 63 results (0.004 seconds)

CVSS: 5.0EPSS: 0%CPEs: 64EXPL: 0

CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. Vulnerabilidad de inyección CRLF (se refiere a CR (retorno de carro) y LF (salto de línea)) en HP System Management Homepage (SMH) anterior a v6.2 permite a atacantes remotos inyectar cabeceras HTTP a su elección y llevar a cabo ataques de respuesta HTTP divididas a través de vectores no especificados. • http://secunia.com/advisories/41480 http://secunia.com/advisories/41490 http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 37EXPL: 1

Cross-site scripting (XSS) vulnerability in proxy/smhui/getuiinfo in HP System Management Homepage (SMH) before 6.0 allows remote attackers to inject arbitrary web script or HTML via the servercert parameter. Vulnerabilidad de ejecución de comandos en sitios cruzados(XSS)en proxy/smhui/getuiinfo en HP System Management Homepage (SMH) anterior v6.0 permite a atacantes remotos inyectar código web o HTML de su elección a través del parámetro servercert. • http://marc.info/?l=bugtraq&m=126529736830358&w=2 http://secunia.com/advisories/38341 http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr09-15 http://www.securityfocus.com/archive/1/509195/100/0/threaded http://www.securityfocus.com/bid/38081 http://www.securitytracker.com/id?1023541 http://www.vupen.com/english/advisories/2010/0294 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 53EXPL: 0

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 3.0.1.73 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en HP System Management Homepage (SMH) anteriores a v3.0.1.73 permite a atacantes remotos inyectar secuencias de comandos web o HTML de forma arbitraria a través de vectores inespecíficos. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01745065 http://jvn.jp/en/jp/JVN02331156/index.html http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000029.html http://secunia.com/advisories/35108 http://securitytracker.com/id?1022242 http://www.securityfocus.com/bid/35031 https://exchange.xforce.ibmcloud.com/vulnerabilities/50633 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •