Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2006-11-09 CVE-2006-5782 Unspecified vulnerability in HP Openview Client Configuraton Manager
radexecd.exe in HP OpenView Client Configuraton Manager (CCM) does not require authentication before executing commands in the installation directory, which allows remote attackers to cause a denial of service (reboot) by calling radbootw.exe or create arbitrary files by calling radcrecv.
network
low complexity
hp
7.8
2006-09-29 CVE-2006-5091 Security Restriction Bypass vulnerability in HP Hp-Ux 11.11/11.23
Unspecified vulnerability in HP-UX B.11.11 and B.11.23 CIFS Server (Samba) allows local users to gain privileges or obtain "unauthorized access" via unspecified vectors.
local
low complexity
hp
7.2
2006-08-17 CVE-2006-4201 Remote Arbitrary Command Execution vulnerability in HP Openview Storage Data Protector 5.1/5.5
Unspecified vulnerability in the backup agent and Cell Manager in HP OpenView Storage Data Protector 5.1 and 5.5 before 20060810 allows remote attackers to execute arbitrary code on an agent via unspecified vectors related to authentication and input validation.
network
low complexity
hp
7.5
2006-07-03 CVE-2006-3335 Local Unauthorized Access vulnerability in HP-UX Mkdir
Unspecified vulnerability in mkdir in HP-UX B.11.00, B.11.04, B.11.11, and B.11.23 allows local users to gain privileges via unknown attack vectors.
local
low complexity
hp
7.2
2006-05-24 CVE-2006-2580 Remote vulnerability in HP OpenView Network Node Manager
Multiple unspecified vulnerabilities in HP OpenView Network Node Manager (OV NNM) 6.20, 6.4x, 7.01, and 7.50 allow remote attackers to gain privileged access, execute arbitrary commands, or create arbitrary files via unknown vectors.
network
low complexity
hp
7.5
2006-05-24 CVE-2006-2579 Remote Arbitrary Command Execution vulnerability in HP Openview Storage Data Protector 5.1/5.5
Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp
7.5
2006-05-24 CVE-2006-2574 Local Privilege Escalation vulnerability in Retired: HP-UX Software Distributor
Multiple unspecified vulnerabilities in Software Distributor in HP-UX B.11.00, B.11.04, B.11.11, and B.11.23 allow local users to gain privileges via unspecified attack vectors.
local
low complexity
hp
7.2
2006-04-13 CVE-2006-1774 Security Bypass vulnerability in HP Compaqhttpserver and System Management Homepage
HP System Management Homepage (SMH) 2.1.3.132, when running on CompaqHTTPServer/9.9 on Windows, Linux, or Tru64 UNIX, and when "Trust by Certificates" is not enabled, allows remote attackers to bypass authentication via a crafted URL.
network
low complexity
hp
7.5
2006-04-11 CVE-2006-1689 Local Unauthorized Access vulnerability in HP Hp-Ux 11.11
Unspecified vulnerability in su in HP HP-UX B.11.11, when using the LDAP netgroup feature, allows local users to gain unspecified access.
local
low complexity
hp
7.2
2006-03-25 CVE-2006-1389 Remote Denial Of Service vulnerability in HP Hp-Ux 11.00/11.11/11.4
Unspecified vulnerability in swagentd in HP-UX B.11.00, B.11.04, and B.11.11 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.
network
low complexity
hp
7.8