Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product System Management Homepage
Total 76 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50271 1 Hp 2 Hp-ux, System Management Homepage 2023-12-21 N/A 7.5 HIGH
A potential security vulnerability has been identified with HP-UX System Management Homepage (SMH). This vulnerability could be exploited locally or remotely to disclose information.
CVE-2017-12544 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12553 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local authentication bypass vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12548 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local arbitrary command execution vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12550 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local security misconfiguration vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12546 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local buffer overflow vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12552 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local arbitrary execution of commands vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12549 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local authentication bypass vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12547 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local arbitrary command execution vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12545 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 7.8 HIGH 7.5 HIGH
A remote denial of service vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2017-12551 3 Hp, Linux, Microsoft 3 System Management Homepage, Linux Kernel, Windows 2023-12-10 5.5 MEDIUM 5.6 MEDIUM
A local arbitrary execution of commands vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
CVE-2016-5387 8 Apache, Canonical, Debian and 5 more 21 Http Server, Ubuntu Linux, Debian Linux and 18 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "This mitigation has been assigned the identifier CVE-2016-5387"; in other words, this is not a CVE ID for a vulnerability.
CVE-2016-4395 1 Hp 1 System Management Homepage 2023-12-10 7.8 HIGH 7.5 HIGH
HPE System Management Homepage before v7.6 allows remote attackers to have an unspecified impact via unknown vectors, related to a "Buffer Overflow" issue.
CVE-2015-3237 3 Haxx, Hp, Oracle 5 Curl, Libcurl, System Management Homepage and 2 more 2023-12-10 6.4 MEDIUM N/A
The smb_request_state function in cURL and libcurl 7.40.0 through 7.42.1 allows remote SMB servers to obtain sensitive information from memory or cause a denial of service (out-of-bounds read and crash) via crafted length and offset values.
CVE-2015-4024 5 Apple, Hp, Oracle and 2 more 12 Mac Os X, System Management Homepage, Linux and 9 more 2023-12-10 5.0 MEDIUM N/A
Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth outcome.
CVE-2016-1994 1 Hp 1 System Management Homepage 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
HPE System Management Homepage before 7.5.4 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2016-1993 1 Hp 1 System Management Homepage 2023-12-10 5.5 MEDIUM 8.1 HIGH
HPE System Management Homepage before 7.5.4 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2015 1 Hp 1 System Management Homepage 2023-12-10 6.6 MEDIUM 7.1 HIGH
HPE System Management Homepage before 7.5.5 allows local users to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-5388 4 Apache, Hp, Oracle and 1 more 11 Tomcat, System Management Homepage, Linux and 8 more 2023-12-10 5.1 MEDIUM 8.1 HIGH
Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
CVE-2016-4393 1 Hp 1 System Management Homepage 2023-12-10 3.5 LOW 5.4 MEDIUM
HPE System Management Homepage before v7.6 allows "remote authenticated" attackers to obtain sensitive information via unspecified vectors, related to an "XSS" issue.