Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Operations Agent
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3733 2 Hp, Openssl 2 Operations Agent, Openssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
During a renegotiation handshake if the Encrypt-Then-Mac extension is negotiated where it was not in the original handshake (or vice-versa) then this can cause OpenSSL 1.1.0 before 1.1.0e to crash (dependent on ciphersuite). Both clients and servers are affected.
CVE-2014-2630 1 Hp 1 Operations Agent 2023-12-10 4.4 MEDIUM N/A
Unspecified vulnerability in HP Operations Agent 11.00, when Glance is used, allows local users to gain privileges via unknown vectors.
CVE-2014-2647 1 Hp 1 Operations Agent 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Operations Agent in HP Operations Manager (formerly OpenView Communications Broker) before 11.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-2020 1 Hp 1 Operations Agent 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP Operations Agent before 11.03.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1326.
CVE-2012-2019 1 Hp 1 Operations Agent 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP Operations Agent before 11.03.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1325.
CVE-2010-0444 2 Hp, Sun 2 Operations Agent, Solaris 2023-12-10 10.0 HIGH N/A
HP Operations Agent 8.51, 8.52, 8.53, and 8.60 on Solaris 10 uses a blank password for the opc_op account, which allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2011-2608 1 Hp 2 Openview Performance Agent, Operations Agent 2023-12-10 6.4 MEDIUM N/A
ovbbccb.exe 6.20.50.0 and other versions in HP OpenView Performance Agent 4.70 and 5.0; and Operations Agent 11.0, 8.60.005, 8.60.006, 8.60.007, 8.60.008, 8.60.501, and 8.53; allows remote attackers to delete arbitrary files via a full pathname in the File field in a Register command.
CVE-2010-3004 2 Hp, Microsoft 2 Operations Agent, Windows 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP Operations Agent 7.36 and 8.6 on Windows allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2011-4160 4 Hp, Ibm, Linux and 1 more 6 Hp-ux, Operations Agent, Performance Agent and 3 more 2023-12-10 3.2 LOW N/A
Unspecified vulnerability in HP Operations Agent 11.00 and Performance Agent 4.73 and 5.0 on AIX, HP-UX, Linux, and Solaris allows local users to bypass intended directory-access restrictions via unknown vectors.
CVE-2010-3005 2 Hp, Microsoft 2 Operations Agent, Windows 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in HP Operations Agent 7.36 and 8.6 on Windows allows local users to gain privileges via unknown vectors.