Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Matrix Operating Environment
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-8651 9 Adobe, Apple, Google and 6 more 22 Air, Air Sdk, Air Sdk \& Compiler and 19 more 2024-07-01 9.3 HIGH 8.8 HIGH
Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2017-5783 1 Hp 1 Matrix Operating Environment 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2016-8531 1 Hp 1 Matrix Operating Environment 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2017-8971 1 Hp 1 Matrix Operating Environment 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
CVE-2016-8532 1 Hp 1 Matrix Operating Environment 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2016-8535 1 Hp 1 Matrix Operating Environment 2024-02-28 3.5 LOW 3.5 LOW
A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2017-5782 1 Hp 1 Matrix Operating Environment 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2017-5784 1 Hp 1 Matrix Operating Environment 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2017-5781 1 Hp 1 Matrix Operating Environment 2024-02-28 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2017-8970 1 Hp 1 Matrix Operating Environment 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A remote unauthenticated disclosure of information vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
CVE-2016-8533 1 Hp 1 Matrix Operating Environment 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2017-5780 1 Hp 1 Matrix Operating Environment 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2017-8972 1 Hp 1 Matrix Operating Environment 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
CVE-2016-8534 1 Hp 1 Matrix Operating Environment 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2017-5785 1 Hp 1 Matrix Operating Environment 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
A remote information disclosure vulnerability in HPE Matrix Operating Environment version v7.6 was found.
CVE-2017-8973 1 Hp 1 Matrix Operating Environment 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An improper input validation vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
CVE-2016-2020 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 8.5 HIGH 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
CVE-2015-5404 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 7.5 HIGH N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2030 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 5.5 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.
CVE-2016-2029 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.