Vulnerabilities > HP > Systems Insight Manager > 5.0

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2012-1994 Information Exposure vulnerability in HP Systems Insight Manager
HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information
low complexity
hp CWE-200
2.7
2018-02-15 CVE-2016-8518 Denial of Service vulnerability in HP Systems Insight Manager
A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
network
low complexity
hp
5.0
2018-02-15 CVE-2016-8517 Cross-site Scripting vulnerability in HP Systems Insight Manager
A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
network
hp CWE-79
4.3
2018-02-15 CVE-2016-8516 Unspecified vulnerability in HP Systems Insight Manager
A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
network
low complexity
hp
5.0
2016-06-08 CVE-2016-4366 Security vulnerability in HP Systems Insight Manager
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.
network
low complexity
hp
7.5
2016-06-08 CVE-2016-4358 Unspecified vulnerability in HP products
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.
low complexity
hp
4.8
2016-06-08 CVE-2016-4357 Unspecified vulnerability in HP products
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.
network
low complexity
hp
7.5
2016-06-08 CVE-2016-2030 Unspecified vulnerability in HP products
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.
network
low complexity
hp
5.5
2016-06-08 CVE-2016-2029 Unspecified vulnerability in HP products
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.
network
low complexity
hp
6.4
2016-06-08 CVE-2016-2028 Unspecified vulnerability in HP products
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.
network
low complexity
hp
5.5