Vulnerabilities > HP > System Management Homepage > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2012-06-29 CVE-2012-2013 Unspecified vulnerability in HP System Management Homepage
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows remote attackers to cause a denial of service, or possibly obtain sensitive information or modify data, via unknown vectors.
network
low complexity
hp linux microsoft
7.5
2012-06-29 CVE-2012-2012 Unspecified vulnerability in HP System Management Homepage
HP System Management Homepage (SMH) before 7.1.1 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
network
low complexity
hp linux microsoft
critical
10.0
2012-04-18 CVE-2012-1993 Unspecified vulnerability in HP System Management Homepage
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.0 allows local users to modify data or obtain sensitive information via unknown vectors.
local
low complexity
hp
3.2
2012-04-18 CVE-2012-0135 Unspecified vulnerability in HP System Management Homepage
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.0 allows remote authenticated users to cause a denial of service via unknown vectors.
network
hp
3.5
2011-04-29 CVE-2011-1541 Remote Unauthorized Access vulnerability in HP System Management Homepage (CVE-2011-1541)
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote attackers to bypass intended access restrictions, and consequently execute arbitrary code, via unknown vectors.
network
low complexity
hp
critical
10.0
2011-04-29 CVE-2011-1540 Remote Code Execution vulnerability in HP System Management Homepage (CVE-2011-1540)
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote authenticated users to execute arbitrary code via unknown vectors.
network
low complexity
hp
critical
9.0
2010-09-24 CVE-2010-3284 Information Exposure vulnerability in HP System Management Homepage
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to obtain sensitive information via unknown vectors.
network
hp CWE-200
4.3
2010-09-24 CVE-2010-3283 Improper Input Validation vulnerability in HP System Management Homepage
Open redirect vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
hp CWE-20
4.3
2010-09-17 CVE-2010-3012 Cross-Site Scripting vulnerability in HP System Management Homepage
Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2010-09-17 CVE-2010-3011 Improper Input Validation vulnerability in HP System Management Homepage
CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
network
low complexity
hp CWE-20
5.0