Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Operations Manager
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1033 1 Hp 1 Operations Manager 2024-02-14 9.3 HIGH N/A
Multiple stack-based buffer overflows in a certain Tetradyne ActiveX control in HP Operations Manager 7.5, 8.10, and 8.16 might allow remote attackers to execute arbitrary code via a long string argument to the (1) LoadFile or (2) SaveFile method, related to srcvw32.dll and srcvw4.dll.
CVE-2016-4373 1 Hp 1 Operations Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
The AdminUI in HPE Operations Manager (OM) before 9.21.130 on Linux, Unix, and Solaris allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
CVE-2016-4380 1 Hp 1 Operations Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-1985 2 Hp, Microsoft 2 Operations Manager, Windows 2023-12-10 10.0 HIGH 10.0 CRITICAL
HPE Operations Manager 8.x and 9.0 on Windows allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.
CVE-2014-2649 2 Hp, Linux 2 Operations Manager, Kernel 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2014-2648 2 Hp, Opengroup 2 Operations Manager, Unix 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2009-3843 1 Hp 1 Operations Manager 2023-12-10 10.0 HIGH N/A
HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that specifies Tomcat users, which allows remote attackers to conduct unrestricted file upload attacks, and thereby execute arbitrary code, by using the org.apache.catalina.manager.HTMLManagerServlet class to make requests to manager/html/upload.
CVE-2009-4189 1 Hp 1 Operations Manager 2023-12-10 10.0 HIGH N/A
HP Operations Manager has a default password of OvW*busr1 for the ovwebusr account, which allows remote attackers to execute arbitrary code via a session that uses the manager role to conduct unrestricted file upload attacks against the /manager servlet in the Tomcat servlet container. NOTE: this might overlap CVE-2009-3099 and CVE-2009-3843.
CVE-2009-3099 2 Hp, Microsoft 2 Operations Manager, Windows Server 2003 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP OpenView Operations Manager 8.1 on Windows Server 2003 SP2 allows remote attackers to have an unknown impact, related to a "Remote exploit," as demonstrated by a certain module in VulnDisco Pack Professional 8.11, a different vulnerability than CVE-2007-3872. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.