Product:

System_management_homepage

(Hp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 76
Date Id Summary Products Score Patch Annotated
2013-07-22 CVE-2012-5217 HP System Management Homepage (SMH) before 7.2.1 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2013-2355. System_management_homepage N/A
2012-06-29 CVE-2012-2016 Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows local users to obtain sensitive information via unknown vectors. System_management_homepage N/A
2012-06-29 CVE-2012-2015 Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows remote authenticated users to gain privileges and obtain sensitive information via unknown vectors. System_management_homepage N/A
2012-06-29 CVE-2012-2014 HP System Management Homepage (SMH) before 7.1.1 does not properly validate input, which allows remote authenticated users to have an unspecified impact via unknown vectors. System_management_homepage N/A
2012-06-29 CVE-2012-2013 Unspecified vulnerability in HP System Management Homepage (SMH) before 7.1.1 allows remote attackers to cause a denial of service, or possibly obtain sensitive information or modify data, via unknown vectors. System_management_homepage N/A
2012-06-29 CVE-2012-2012 HP System Management Homepage (SMH) before 7.1.1 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation. System_management_homepage N/A
2010-09-24 CVE-2010-3284 Unspecified vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to obtain sensitive information via unknown vectors. System_management_homepage N/A
2010-09-24 CVE-2010-3283 Open redirect vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. System_management_homepage N/A
2010-09-17 CVE-2010-3012 Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue was originally assigned CVE-2010-3010 due to a CNA error. System_management_homepage N/A
2010-09-17 CVE-2010-3011 CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. System_management_homepage N/A