Page 14 of 69 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 0

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 2.1.15.210 on Linux and Windows allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-1663. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en versiones de HP System Management Homepage (SMH) anteriores a la 2.1.15.210 en Linux y Windows permite a atacantes remotos inyectar código HTML o secuencias de comandos web o arbitrarios a través de vectores no especificados. Se trata de una vulnerabilidad diferente a la CVE-2008-1663. • http://marc.info/?l=bugtraq&m=122356588429626&w=2 http://secunia.com/advisories/32199 http://securityreason.com/securityalert/4398 http://securitytracker.com/id?1021015 http://www.securityfocus.com/bid/31663 http://www.vupen.com/english/advisories/2008/2778 https://exchange.xforce.ibmcloud.com/vulnerabilities/45754 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 14EXPL: 0

HP System Management Homepage (SMH) for Windows, when used in conjunction with HP Version Control Agent or Version Control Repository Manager, leaves old OpenSSL software active after an OpenSSL update, which has unknown impact and attack vectors, probably related to previous vulnerabilities for OpenSSL. HP System Management Homepage (SMH) para Windows, cuando se usa en conjunto con HP Version Control Agent o Version Control REpository Manager, deja el software OpenSSL activo después de una actualización OpenSSL, lo cual tiene impacto y vectores de ataque desconocidos, probablemente relacionados con vulnerabilidades previas para OpenSSL. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01164065 http://osvdb.org/45941 http://securitytracker.com/id?1018696 http://www.securityfocus.com/bid/25675 •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

HP System Management Homepage (SMH) before 2.1.9 for Linux, when used with Novell eDirectory, assigns the eDirectory members to the root group, which allows remote authenticated eDirectory users to gain privileges. HP System Management Homepage (SMH) anterior a 2.1.9 para Linux, cuando se usa con Novel eDirectory, asigna a los miembros de eDirectory al grupo root, lo cual permite a usuarios de eDirectory autenticados remotamente obtener privilegios. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01072894 http://osvdb.org/37513 http://secunia.com/advisories/25689 http://www.securityfocus.com/bid/24486 http://www.securitytracker.com/id?1018256 http://www.vupen.com/english/advisories/2007/2232 https://exchange.xforce.ibmcloud.com/vulnerabilities/34900 •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Directory traversal vulnerability in HP System Management Homepage (SMH) 2.0.0 through 2.1.4 on Windows allows remote attackers to access certain files via unspecified vectors. • http://secunia.com/advisories/19059 http://securitytracker.com/id?1015692 http://www.securityfocus.com/archive/1/426345/100/0/threaded http://www.securityfocus.com/bid/16876 http://www.vupen.com/english/advisories/2006/0769 http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00601530 https://exchange.xforce.ibmcloud.com/vulnerabilities/24996 •