Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2014-07-16 CVE-2014-2620 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089.
network
low complexity
hp
7.8
2014-07-16 CVE-2014-2619 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088.
network
low complexity
hp
7.8
2014-07-16 CVE-2014-2618 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080.
network
low complexity
hp
7.8
2014-07-07 CVE-2014-2616 Multiple Security vulnerability in HP Universal Configuration Management Database 10.01/10.10
Unspecified vulnerability in HP Universal CMDB 10.01 and 10.10 allows remote attackers to execute arbitrary code or obtain sensitive information via unknown vectors, aka ZDI-CAN-2091.
network
low complexity
hp
7.5
2014-07-07 CVE-2014-2615 Multiple Security vulnerability in HP Universal Configuration Management Database 10.01/10.10
Unspecified vulnerability in HP Universal CMDB 10.01 and 10.10 allows remote attackers to execute arbitrary code or obtain sensitive information via unknown vectors, aka ZDI-CAN-2083.
network
low complexity
hp
7.5
2014-07-07 CVE-2014-2614 Improper Authentication vulnerability in HP Sitescope
Unspecified vulnerability in HP SiteScope 11.1x through 11.13 and 11.2x through 11.24 allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-2140.
network
low complexity
hp CWE-287
7.5
2014-06-19 CVE-2014-2610 Path Traversal vulnerability in HP Executive Scorecard 9.40/9.41
Directory traversal vulnerability in the Content Acceleration Pack (CAP) web application in HP Executive Scorecard 9.40 and 9.41 allows remote authenticated users to execute arbitrary code by uploading an executable file, aka ZDI-CAN-2117.
network
high complexity
hp CWE-22
7.1
2014-05-26 CVE-2014-2607 Remote Code Execution vulnerability in HP Operations Manager i
Unspecified vulnerability in HP Operations Manager i 9.1 through 9.13 and 9.2 through 9.24 allows remote authenticated users to execute arbitrary code by leveraging the OMi operator role.
network
hp
8.5
2014-04-24 CVE-2014-2601 Remote Denial of Service vulnerability in HP Integrated Lights-Out
The server in HP Integrated Lights-Out 2 (aka iLO 2) 2.23 and earlier allows remote attackers to cause a denial of service via crafted HTTPS traffic, as demonstrated by traffic from a CVE-2014-0160 vulnerability-assessment tool.
network
low complexity
hp
7.8
2014-04-19 CVE-2013-6215 Remote Code Execution vulnerability in HP Universal Configuration Management Database 10.01/10.10
Unspecified vulnerability in the Integration Service in HP Universal Configuration Management Database 10.01 and 10.10 allows remote authenticated users to execute arbitrary code via unknown vectors, aka ZDI-CAN-1977.
network
hp
8.5