Page 2 of 50 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found. Se ha encontrado una vulnerabilidad de Cross-Site Scripting (XSS) en HPE Systems Insight Manager en todas las versiones anteriores a la 7.6. • http://www.securitytracker.com/id/1037492 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors. HPE Systems Insight Manager (SIM) en versiones anteriores a 7.5.1 permite a atacantes remotos obtener información sensible, modificar datos o provocar una denegación de servicio a través de vectores no especificados. • https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131085 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022. HPE Systems Insight Manager (SIM) en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021 y CVE-2016-2022. • https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131085 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a usuarios remotos autenticados obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-2028. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358. HPE Matrix Operating Environment en versiones anteriores a 7.5.1 permite a atacantes remotos obtener información sensible o modificar datos a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4358. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 •