Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Service Manager
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2025 1 Hp 1 Service Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
HPE Service Manager 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote attackers to obtain sensitive information via unspecified vectors, related to the Web Client, Service Request Catalog, and Mobility components.
CVE-2016-1998 1 Hp 1 Service Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
HPE Service Manager (SM) 9.3x before 9.35 P4 and 9.4x before 9.41.P2 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.
CVE-2016-4371 1 Hp 6 Service Manager, Service Manager Mobility, Service Manager Server and 3 more 2023-12-10 6.0 MEDIUM 8.0 HIGH
HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components.
CVE-2013-6202 1 Hp 1 Service Manager 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in HP Service Manager 9.30, 9.31, 9.32, and 9.33 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) insert XSS sequences or (2) execute arbitrary code.
CVE-2014-2632 1 Hp 1 Service Manager 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the WebTier component in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2013-6222 1 Hp 1 Service Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Mobility Web Client and Service Request Catalog (SRC) components in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-2633 1 Hp 1 Service Manager 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2014-2634 1 Hp 1 Service Manager 2023-12-10 9.4 HIGH N/A
Unspecified vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to bypass intended access restrictions, and modify data or cause a denial of service, via unknown vectors.
CVE-2013-4833 1 Hp 1 Service Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Service Manager 9.30 through 9.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-4830 1 Hp 1 Service Manager 2023-12-10 7.5 HIGH N/A
HP Service Manager 9.30 through 9.32 allows remote attackers to execute arbitrary code via an unspecified "injection" approach.
CVE-2013-6197 1 Hp 3 Service Manager, Service Manager Web Client, Service Manager Web Tier 2023-12-10 5.2 MEDIUM N/A
Unspecified vulnerability in HP Service Manager WebTier and Windows Client 9.20 and 9.21 before 9.21.661 p8 allows remote authenticated users to execute arbitrary code via unknown vectors.
CVE-2013-4832 1 Hp 1 Service Manager 2023-12-10 4.0 MEDIUM N/A
HP Service Manager 9.30 through 9.32 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2013-2336 1 Hp 2 Service Center, Service Manager 2023-12-10 5.0 MEDIUM N/A
HP Service Manager 7.11, 9.21, 9.30, and 9.31, and ServiceCenter 6.2.8, allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2013-4831 1 Hp 1 Service Manager 2023-12-10 5.5 MEDIUM N/A
HP Service Manager 9.30 through 9.32 does not properly manage privileges, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
CVE-2013-4808 1 Hp 2 Service Center, Service Manager 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31 and Service Center 6.2.8 allows remote attackers to obtain privileged access via unknown vectors.
CVE-2013-4844 1 Hp 2 Service Center, Service Manager 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP Service Manager 7.11, 9.21, 9.30, 9.31, and 9.32, and ServiceCenter 6.2.8, allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2013-6198 1 Hp 3 Service Manager, Service Manager Web Client, Service Manager Web Tier 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Service Manager WebTier and Windows Client 9.20 and 9.21 before 9.21.661 p8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-2337 1 Hp 2 Service Center, Service Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Service Manager 7.11, 9.21, 9.30, and 9.31, and ServiceCenter 6.2.8, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-1857 1 Hp 2 Service Center, Service Manager 2023-12-10 8.2 HIGH N/A
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote authenticated users to bypass intended access restrictions via unknown vectors.
CVE-2011-1863 1 Hp 2 Service Center, Service Manager 2023-12-10 7.5 HIGH N/A
HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allow remote authenticated users to conduct unspecified script injection attacks via unknown vectors.