Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2014-03-11 CVE-2013-6200 Unspecified vulnerability in HP Hp-Ux B.11.23/B.11.31
Unspecified vulnerability in m4 in HP HP-UX B.11.23 and B.11.31 allows local users to obtain sensitive information or modify data via unknown vectors.
local
low complexity
hp
6.2
2014-03-06 CVE-2013-6201 Remote Code Execution vulnerability in HP Security Management System
Unspecified vulnerability in HP Security Management System 3.3.0, 3.5.0 before patch 1, and 3.6.0 before patch 2 allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp
7.5
2014-02-26 CVE-2013-6204 Remote Code Execution vulnerability in HP Application Information Optimizer
The Web Console in HP Application Information Optimizer (formerly HP Database Archiving) 6.2, 6.3, 6.4, 7.0, and 7.1 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, aka ZDI-CAN-2004.
network
low complexity
hp
7.5
2014-02-26 CVE-2013-6203 Remote Code Execution vulnerability in HP Application Information Optimizer
The Web Console in HP Application Information Optimizer (formerly HP Database Archiving) 6.2, 6.3, 6.4, 7.0, and 7.1 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, aka ZDI-CAN-1656.
network
low complexity
hp
7.5
2014-02-26 CVE-2013-4841 Remote Code Execution vulnerability in HP products
Unspecified vulnerability in dbd_manager in LeftHand OS before 11.0 in HP StoreVirtual 4000 and StoreVirtual VSA Software (formerly LeftHand Virtual SAN Appliance) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1509.
network
low complexity
hp
critical
10.0
2014-02-24 CVE-2013-6202 Cross-Site Request Forgery (CSRF) vulnerability in HP Service Manager
Multiple cross-site request forgery (CSRF) vulnerabilities in HP Service Manager 9.30, 9.31, 9.32, and 9.33 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) insert XSS sequences or (2) execute arbitrary code.
network
hp CWE-352
6.8
2014-02-15 CVE-2012-6108 Permissions, Privileges, and Access Controls vulnerability in HP Linux Imaging and Printing Project
HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations.
local
low complexity
hp CWE-264
2.1
2014-01-15 CVE-2013-5870 Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.
network
redhat hp oracle
6.8
2014-01-15 CVE-2014-0418 Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0424.
network
high complexity
redhat oracle hp
5.1
2014-01-15 CVE-2014-0382 Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect availability via unknown vectors related to JavaFX.
network
oracle hp redhat
4.3