Vulnerabilities > HP > Sitescope

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2015-2802 Information Exposure vulnerability in HP products
An Information Disclosure vulnerability exists in HP SiteScope 11.2 and 11.3 on Windows, Linux and Solaris, HP Asset Manager 9.30 through 9.32, 9.40 through 9.41, 9.50, and Asset Manager Cloudsystem Chargeback 9.40, which could let a remote malicious user obtain sensitive information.
network
low complexity
hp CWE-200
5.0
2018-02-15 CVE-2017-8952 Information Exposure vulnerability in HP Sitescope
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
network
low complexity
hp CWE-200
5.0
2018-02-15 CVE-2017-8951 Information Exposure vulnerability in HP Sitescope
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
local
low complexity
hp CWE-200
4.6
2018-02-15 CVE-2017-8950 Information Exposure vulnerability in HP Sitescope
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
local
low complexity
hp CWE-200
2.1
2018-02-15 CVE-2017-8949 Unspecified vulnerability in HP Sitescope
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
local
low complexity
hp
2.1
2017-09-30 CVE-2017-14349 Improper Privilege Management vulnerability in HP Sitescope
An authentication vulnerability in HPE SiteScope product versions 11.2x and 11.3x, allows read-only accounts to view all SiteScope interfaces and monitors, potentially exposing sensitive data.
network
low complexity
hp CWE-269
critical
9.8
2015-05-25 CVE-2015-2120 Remote Privilege Escalation vulnerability in HP Sitescope 11.13/11.24.391/11.30.521
Unspecified vulnerability in HP SiteScope 11.1x before 11.13, 11.2x before 11.24.391, and 11.3x before 11.30.521 allows remote authenticated users to gain privileges via unknown vectors, aka ZDI-CAN-2567.
network
low complexity
hp
8.7
2015-02-02 CVE-2014-7882 Permissions, Privileges, and Access Controls vulnerability in HP Sitescope
Unspecified vulnerability in HP SiteScope 11.1x and 11.2x allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp CWE-264
5.5
2014-07-07 CVE-2014-2614 Improper Authentication vulnerability in HP Sitescope
Unspecified vulnerability in HP SiteScope 11.1x through 11.13 and 11.2x through 11.24 allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-2140.
network
low complexity
hp CWE-287
7.5
2014-03-11 CVE-2013-6207 Unspecified vulnerability in HP Sitescope
Unspecified vulnerability in the loadFileContents function in the SOAP implementation in HP SiteScope 10.1x, 11.1x, and 11.21 allows remote attackers to read arbitrary files or cause a denial of service via unknown vectors, aka ZDI-CAN-2084.
network
low complexity
hp
critical
9.4