Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Matrix Operating Environment
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2027 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2026.
CVE-2015-2140 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 6.5 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2020 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 8.5 HIGH 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
CVE-2016-2018 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2015-2139 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.0 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-5403.
CVE-2015-5405 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 6.5 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.
CVE-2016-4357 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 7.5 HIGH 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2028.
CVE-2016-2030 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.
CVE-2015-5403 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.0 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-2139.
CVE-2015-5430 1 Hp 1 Matrix Operating Environment 2023-12-10 5.0 MEDIUM N/A
HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-2021 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 7.7 HIGH 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2022, and CVE-2016-2030.
CVE-2015-5428 1 Hp 1 Matrix Operating Environment 2023-12-10 7.5 HIGH N/A
HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2015-5427 and CVE-2015-5429.
CVE-2015-5431 1 Hp 1 Matrix Operating Environment 2023-12-10 6.5 MEDIUM N/A
HP Matrix Operating Environment before 7.5.0 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2026 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2027.
CVE-2015-5432 1 Hp 2 Matrix Operating Environment, Virtual Connect Enterprise Manager Sdk 2023-12-10 7.5 HIGH N/A
HP Virtual Connect Enterprise Manager (VCEM) SDK before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2028 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.
CVE-2016-4358 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.8 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.
CVE-2015-5402 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 7.2 HIGH N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows local users to gain privileges, and consequently obtain sensitive information, modify data, or cause a denial of service, via unspecified vectors.
CVE-2015-5429 1 Hp 1 Matrix Operating Environment 2023-12-10 7.5 HIGH N/A
HP Matrix Operating Environment before 7.5.0 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2015-5427 and CVE-2015-5428.
CVE-2016-2022 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.7 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2030.