Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2013-10-16 CVE-2013-4833 Cross-Site Scripting vulnerability in HP Service Manager 9.30/9.31/9.32
Cross-site scripting (XSS) vulnerability in HP Service Manager 9.30 through 9.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2013-10-16 CVE-2013-4832 Information Exposure vulnerability in HP Service Manager 9.30/9.31/9.32
HP Service Manager 9.30 through 9.32 allows remote authenticated users to obtain sensitive information via unspecified vectors.
network
low complexity
hp CWE-200
4.0
2013-10-16 CVE-2013-4831 Unspecified vulnerability in HP Service Manager 9.30/9.31/9.32
HP Service Manager 9.30 through 9.32 does not properly manage privileges, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
network
low complexity
hp
5.5
2013-10-16 CVE-2013-4830 Code Injection vulnerability in HP Service Manager 9.30/9.31/9.32
HP Service Manager 9.30 through 9.32 allows remote attackers to execute arbitrary code via an unspecified "injection" approach.
network
low complexity
hp CWE-94
7.5
2013-10-13 CVE-2013-4827 SQL Injection vulnerability in HP products
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.
network
low complexity
hp CWE-89
7.5
2013-10-13 CVE-2013-4826 Information Exposure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.
network
low complexity
hp CWE-200
5.0
2013-10-13 CVE-2013-4825 Permissions, Privileges, and Access Controls vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.
network
low complexity
hp CWE-264
7.5
2013-10-13 CVE-2013-4824 Improper Authentication vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
network
low complexity
hp CWE-287
7.5
2013-10-13 CVE-2013-4823 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607.
network
low complexity
hp
5.0
2013-10-13 CVE-2013-4822 Remote Code Execution vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606.
network
low complexity
hp
critical
10.0