Vulnerabilities > HP > BSM Platform Application Performance Management System Health > 9.26

DATE CVE VULNERABILITY TITLE RISK
2017-09-30 CVE-2017-13985 Path Traversal vulnerability in HP BSM Platform Application Performance Management System Health 9.26/9.30/9.40
An authentication vulnerability in HPE BSM Platform Application Performance Management System Health product versions 9.26, 9.30 and 9.40, allows remote users to traverse directory leading to disclosure of information.
network
low complexity
hp CWE-22
6.5
2017-09-30 CVE-2017-13984 Improper Authentication vulnerability in HP BSM Platform Application Performance Management System Health 9.26/9.30/9.40
An authentication vulnerability in HPE BSM Platform Application Performance Management System Health product versions 9.26, 9.30 and 9.40, allows remote users to delete arbitrary files via servlet directory traversal.
network
low complexity
hp CWE-287
6.5
2017-09-30 CVE-2017-13983 Improper Authentication vulnerability in HP BSM Platform Application Performance Management System Health 9.26/9.30/9.40
An authentication vulnerability in HPE BSM Platform Application Performance Management System Health product versions 9.26, 9.30 and 9.40, allows remote users to bypass authentication.
network
low complexity
hp CWE-287
critical
9.8
2017-09-30 CVE-2017-13982 Unrestricted Upload of File with Dangerous Type vulnerability in HP BSM Platform Application Performance Management System Health 9.26/9.30/9.40
A directory traversal vulnerability in HPE BSM Platform Application Performance Management System Health product versions 9.26, 9.30 and 9.40, allows users to upload unrestricted files.
network
low complexity
hp CWE-434
8.8