5 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found. Se ha encontrado una vulnerabilidad de divulgación de información local en HPE NonStop Software Essentials T0894 T0894H02 hasta T0894H02^AAI. • http://www.securitytracker.com/id/1038026 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found. Se ha encontrado una vulnerabilidad de revelación remota de información en HPE NonStop Servers que emplean SSH Service version L series: T0801L02 hasta T0801L02^ABX; J y H series: T0801H01 hasta T0801H01^ACA. • http://www.securityfocus.com/bid/98052 http://www.securitytracker.com/id/1038370 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03735en_us • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.4EPSS: 0%CPEs: 3EXPL: 0

A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found. En la versión 1.0 de SAP HANA Extended Application Services, una contraseña keystore plana se escribe en un archivo de registro del sistema, lo que podría poner en peligro la confidencialidad de la comunicación SSL. • http://www.securityfocus.com/bid/102530 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us •

CVSS: 6.3EPSS: 0%CPEs: 74EXPL: 0

Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection. Múltiples vulnerabilidades no especificadas en HP NonStop H06.x Servidores y J06.x permitir a usuarios remotos autenticados para obtener información sensible, modificar datos, o causar una denegación de servicio a través de una operación OSS remota a través de una conexión de Expand. • https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586 •

CVSS: 9.0EPSS: 0%CPEs: 56EXPL: 0

Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en los servidores HP NonStop con software H06.x a través de H06.23.00 y J06.x través J06.12.00, cuando Samba se utiliza, permite a usuarios remotos autenticados ejecutar código arbitrario a través de vectores desconocidos. • http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 •