Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2013-11-04 CVE-2013-4834 Remote Code Execution vulnerability in HP Application Lifecycle Management 11.00
Unspecified vulnerability in the client component in HP Application LifeCycle Management (ALM) before 11 p11 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1327.
network
low complexity
hp
7.5
2013-10-16 CVE-2013-4830 Code Injection vulnerability in HP Service Manager 9.30/9.31/9.32
HP Service Manager 9.30 through 9.32 allows remote attackers to execute arbitrary code via an unspecified "injection" approach.
network
low complexity
hp CWE-94
7.5
2013-10-13 CVE-2013-4827 SQL Injection vulnerability in HP products
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.
network
low complexity
hp CWE-89
7.5
2013-10-13 CVE-2013-4825 Permissions, Privileges, and Access Controls vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.
network
low complexity
hp CWE-264
7.5
2013-10-13 CVE-2013-4824 Improper Authentication vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
network
low complexity
hp CWE-287
7.5
2013-09-16 CVE-2013-4809 SQL Injection vulnerability in HP Identity Driven Manager and Procurve Manager
Multiple SQL injection vulnerabilities in GetEventsServlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter.
network
low complexity
hp CWE-89
7.5
2013-08-28 CVE-2013-2353 Remote Denial of Service vulnerability in HP StoreOnce D2D Backup System
Unspecified vulnerability in HP StoreOnce D2D Backup System 1.x before 1.2.19 and 2.x before 2.3.0 allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
hp
7.8
2013-08-12 CVE-2013-4806 Information Disclosure and Denial of Service vulnerability in Multiple HP Products
The OSPF implementation on HP JD9##A routers; HP J4###A, J484#B, J8###A, JD3##A, JE###A, and JF55#A switches; HP 3COM routers and switches; and HP H3C routers and switches does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote authenticated users to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.
network
hp
7.0
2013-08-05 CVE-2013-4807 Information Disclosure vulnerability in Multiple HP LaserJet Pro Printers
Unspecified vulnerability on the HP LaserJet Pro P1102w, P1606dn, M1212nf MFP, M1213nf MFP, M1214nfh MFP, M1216nfh MFP, M1217nfw MFP, M1218nfs MFP, and CP1025nw with firmware before 2013-07-26 20130703 allows remote attackers to modify data via unknown vectors.
network
low complexity
hp
7.8
2013-07-29 CVE-2013-4854 Remote Denial of Service vulnerability in ISC BIND 9 DNS RDATA Handling
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
7.8