41 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found. Se ha encontrado una vulnerabilidad de escalado remoto de privilegios en HPE Matrix Operating Environment v7.6. • https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found. Se ha encontrado una vulnerabilidad de elevación remota de privilegios en HPE Matrix Operating Environment v7.6. • https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found. Se ha encontrado una vulnerabilidad de Cross-Site Scripting (XSS) en HPE Matrix Operating Environment v7.6. • https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found. Se ha encontrado una vulnerabilidad de contaminación de parámetros HTTP en HPE Matrix Operating Environment v7.6. • https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680 • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found. Se ha encontrado una vulnerabilidad de divulgación de información remota en HPE Matrix Operating Environment v7.6. • https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •