Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Systems Insight Manager
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2028 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.
CVE-2016-4358 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.8 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.
CVE-2015-5402 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 7.2 HIGH N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows local users to gain privileges, and consequently obtain sensitive information, modify data, or cause a denial of service, via unspecified vectors.
CVE-2016-2022 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 4.7 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2030.
CVE-2016-2017 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
CVE-2014-2645 1 Hp 1 Systems Insight Manager 2023-12-10 4.3 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to conduct clickjacking attacks via unknown vectors.
CVE-2014-2643 1 Hp 1 Systems Insight Manager 2023-12-10 6.5 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2014-2644 1 Hp 1 Systems Insight Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
CVE-2012-1997 1 Hp 1 Systems Insight Manager 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1998.
CVE-2012-1996 1 Hp 1 Systems Insight Manager 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to modify data via unknown vectors.
CVE-2012-1995 1 Hp 1 Systems Insight Manager 2023-12-10 3.2 LOW N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows local users to obtain sensitive information or modify data via unknown vectors.
CVE-2012-1999 1 Hp 1 Systems Insight Manager 2023-12-10 8.5 HIGH N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors.
CVE-2012-1998 1 Hp 1 Systems Insight Manager 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1997.
CVE-2010-3286 1 Hp 1 Systems Insight Manager 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) 6.0 and 6.1 allows remote attackers to read arbitrary files via unknown vectors.
CVE-2010-1556 3 Hp, Linux, Microsoft 4 Hp-ux, Systems Insight Manager, Linux and 1 more 2023-12-10 6.4 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors.
CVE-2010-3290 1 Hp 1 Systems Insight Manager 2023-12-10 6.5 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2010-1038 1 Hp 1 Systems Insight Manager 2023-12-10 6.5 MEDIUM N/A
Unspecified vulnerability in HP System Insight Manager before 6.0 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2010-1037 1 Hp 1 Systems Insight Manager 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in HP System Insight Manager before 6.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2010-3288 1 Hp 1 Systems Insight Manager 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2011-1543 1 Hp 1 Systems Insight Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.