Vulnerabilities > HP > Systems Insight Manager > 2.5

DATE CVE VULNERABILITY TITLE RISK
2011-04-29 CVE-2011-1543 Cross-Site Request Forgery (CSRF) vulnerability in HP Systems Insight Manager
Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
hp CWE-352
4.3
2011-04-29 CVE-2011-1542 Cross-Site Scripting vulnerability in HP Systems Insight Manager
Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2010-10-23 CVE-2010-3290 Remote Privilege Escalation vulnerability in HP Systems Insight Manager
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp
6.5
2010-10-23 CVE-2010-3289 Cross-Site Scripting vulnerability in HP Systems Insight Manager
Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2010-04-28 CVE-2010-1038 Remote Privilege Escalation vulnerability in HP Systems Insight Manager
Unspecified vulnerability in HP System Insight Manager before 6.0 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp
6.5
2010-04-28 CVE-2010-1037 Cross-Site Request Forgery (CSRF) vulnerability in HP Systems Insight Manager
Cross-site request forgery (CSRF) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
hp CWE-352
6.8
2010-04-28 CVE-2010-1036 Cross-Site Scripting vulnerability in HP Systems Insight Manager
Cross-site scripting (XSS) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3