Filtered by vendor Hp Subscriptions
Total 2433 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-2619 1 Hp 2 Imc Branch Intelligent Management System Software Module, Intelligent Management Center 2024-08-06 N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088.
CVE-2014-2624 1 Hp 1 Network Node Manager I 2024-08-06 N/A
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, 9.1x, and 9.2x allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-2264.
CVE-2014-2640 1 Hp 1 System Management Homepage 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-2644 1 Hp 1 Systems Insight Manager 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
CVE-2014-2618 1 Hp 2 Imc Branch Intelligent Management System Software Module, Intelligent Management Center 2024-08-06 N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080.
CVE-2014-2637 1 Hp 1 Sprinter 2024-08-06 N/A
Unspecified vulnerability in HP Sprinter 12.01 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-2342.
CVE-2014-2647 1 Hp 1 Operations Agent 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in HP Operations Agent in HP Operations Manager (formerly OpenView Communications Broker) before 11.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-2609 1 Hp 1 Executive Scorecard 2024-08-06 N/A
The Java Glassfish Admin Console in HP Executive Scorecard 9.40 and 9.41 does not require authentication, which allows remote attackers to execute arbitrary code via a session on TCP port 10001, aka ZDI-CAN-2116.
CVE-2014-2642 1 Hp 1 System Management Homepage 2024-08-06 N/A
HP System Management Homepage (SMH) before 7.4 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
CVE-2014-2622 1 Hp 2 Imc Branch Intelligent Management System Software Module, Intelligent Management Center 2024-08-06 N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312.
CVE-2014-2625 1 Hp 1 Network Virtualization 2024-08-06 N/A
Directory traversal vulnerability in the storedNtxFile function in HP Network Virtualization 8.6 (aka Shunra Network Virtualization) allows remote attackers to read arbitrary files via crafted input, aka ZDI-CAN-2023.
CVE-2014-2615 1 Hp 1 Universal Configuration Management Database 2024-08-06 N/A
Unspecified vulnerability in HP Universal CMDB 10.01 and 10.10 allows remote attackers to execute arbitrary code or obtain sensitive information via unknown vectors, aka ZDI-CAN-2083.
CVE-2014-2645 1 Hp 1 Systems Insight Manager 2024-08-06 N/A
HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to conduct clickjacking attacks via unknown vectors.
CVE-2014-2602 1 Hp 1 Oneview 2024-08-06 N/A
Unspecified vulnerability in HP OneView 1.0 and 1.01 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2014-2641 1 Hp 1 System Management Homepage 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 7.4 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.
CVE-2014-2634 1 Hp 1 Service Manager 2024-08-06 N/A
Unspecified vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to bypass intended access restrictions, and modify data or cause a denial of service, via unknown vectors.
CVE-2014-2649 2 Hp, Linux 2 Operations Manager, Kernel 2024-08-06 N/A
Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2014-2620 1 Hp 2 Imc Branch Intelligent Management System Software Module, Intelligent Management Center 2024-08-06 N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089.
CVE-2014-2646 1 Hp 1 Network Automation 2024-08-06 N/A
Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown vectors.
CVE-2014-2639 1 Hp 1 Mpio Device Specific Module Manager 2024-08-06 N/A
Unspecified vulnerability in HP MPIO Device Specific Module Manager before 4.02.00 allows local users to gain privileges via unknown vectors.