Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2013-03-09 CVE-2012-5206 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5205 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5204 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5203 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5202 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612.
network
low complexity
hp
7.5
2013-02-06 CVE-2012-3281 Denial of Service vulnerability in HP XP P9000 Command View Advanced Edition 7.1.0/7.2/7.2.03
Unspecified vulnerability in Device Manager in HP XP P9000 Command View Advanced Edition before 7.4.0-00 allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
hp
7.8
2013-01-21 CVE-2012-2291 Permissions, Privileges, and Access Controls vulnerability in EMC Avamar and Avamar Plugin
EMC Avamar Client 4.x, 5.x, and 6.x on HP-UX and Mac OS X, and the EMC Avamar plugin 4.x, 5.x, and 6.x for Oracle, uses world-writable permissions for cache directories, which allows local users to gain privileges via an unspecified symlink attack.
local
low complexity
emc apple hp CWE-264
7.2
2012-11-07 CVE-2012-3269 Security vulnerability in HP Performance Insight 5.31/5.40/5.41
Unspecified vulnerability in HP Performance Insight 5.31, 5.40, and 5.41, when Sybase is used, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-3270.
network
low complexity
hp
7.5
2012-09-25 CVE-2012-3264 Unspecified vulnerability in HP Sitescope 11.10/11.11/11.12
Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 through 11.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1472.
network
low complexity
hp
7.5
2012-08-20 CVE-2012-4361 OS Command Injection vulnerability in HP San/Iq
lhn/public/network/ping in HP SAN/iQ before 9.5 on the HP Virtual SAN Appliance allows remote authenticated users to execute arbitrary commands via shell metacharacters in the second parameter.
low complexity
hp CWE-78
7.7