Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Systems Insight Manager
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-3113 8 Adobe, Apple, Hp and 5 more 18 Flash Player, Mac Os X, Insight Orchestration and 15 more 2024-07-02 10.0 HIGH 9.8 CRITICAL
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
CVE-2015-8651 9 Adobe, Apple, Google and 6 more 22 Air, Air Sdk, Air Sdk \& Compiler and 19 more 2024-07-01 9.3 HIGH 8.8 HIGH
Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2010-1556 3 Hp, Linux, Microsoft 4 Hp-ux, Systems Insight Manager, Linux Kernel and 1 more 2024-05-17 6.4 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors.
CVE-2020-7200 1 Hp 1 Systems Insight Manager 2024-02-28 7.5 HIGH 9.8 CRITICAL
A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6. The vulnerability could be exploited to allow remote code execution.
CVE-2012-1994 1 Hp 1 Systems Insight Manager 2024-02-28 2.7 LOW 5.7 MEDIUM
HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information
CVE-2016-8518 1 Hp 1 Systems Insight Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
CVE-2016-8517 1 Hp 1 Systems Insight Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
CVE-2016-8516 1 Hp 1 Systems Insight Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
CVE-2016-2020 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 8.5 HIGH 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
CVE-2015-5404 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 7.5 HIGH N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2030 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 5.5 MEDIUM 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, and CVE-2016-2022.
CVE-2016-2029 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4358.
CVE-2015-5405 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 6.5 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.
CVE-2016-2018 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2019 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 7.7 HIGH 8.1 HIGH
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
CVE-2015-2140 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 6.5 MEDIUM N/A
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
CVE-2016-2027 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2026.
CVE-2016-2028 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 5.5 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-4357.
CVE-2016-4366 1 Hp 1 Systems Insight Manager 2024-02-28 7.5 HIGH 9.8 CRITICAL
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors.
CVE-2016-4358 1 Hp 2 Matrix Operating Environment, Systems Insight Manager 2024-02-28 4.8 MEDIUM 8.1 HIGH
HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029.