Filtered by vendor Hpe Subscriptions
Filtered by product Smart Update Manager Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-2608 3 Hpe, Linux, Microsoft 3 Smart Update Manager, Linux Kernel, Windows 2024-08-06 N/A
Unspecified vulnerability in HP Smart Update Manager 6.x before 6.4.1 on Windows, and 6.2.x through 6.4.x before 6.4.1 on Linux, allows local users to obtain sensitive information, and consequently gain privileges, via unknown vectors.
CVE-2019-11988 1 Hpe 1 Smart Update Manager 2024-08-04 N/A
A Remote Unauthorized Access vulnerability was identified in HPE Smart Update Manager (SUM) earlier than version 8.3.5.
CVE-2019-11987 1 Hpe 1 Smart Update Manager 2024-08-04 N/A
A security vulnerability in HPE Smart Update Manager (SUM) prior to v8.4 could allow local unauthorized elevation of privilege.
CVE-2020-7136 1 Hpe 1 Smart Update Manager 2024-08-04 9.8 Critical
A security vulnerability in HPE Smart Update Manager (SUM) prior to version 8.5.6 could allow remote unauthorized access. Hewlett Packard Enterprise has provided a software update to resolve this vulnerability in HPE Smart Update Manager (SUM) prior to 8.5.6. Please visit the HPE Support Center at https://support.hpe.com/hpesc/public/home to download the latest version of HPE Smart Update Manager (SUM). Download the latest version of HPE Smart Update Manager (SUM) or download the latest Service Pack For ProLiant (SPP).