U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:hp:systems_insight_manager:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 38 matching records.
Displaying matches 21 through 38.
Vuln ID Summary CVSS Severity
CVE-2015-5403

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-2139.

Published: August 26, 2015; 10:59:04 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-5402

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows local users to gain privileges, and consequently obtain sensitive information, modify data, or cause a denial of service, via unspecified vectors.

Published: August 26, 2015; 10:59:02 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-2140

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.

Published: August 26, 2015; 10:59:01 PM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2015-2139

HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-5403.

Published: August 26, 2015; 10:59:00 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2644

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

Published: October 05, 2014; 9:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-2645

HP Systems Insight Manager (SIM) before 7.4 allows remote attackers to conduct clickjacking attacks via unknown vectors.

Published: October 04, 2014; 9:55:08 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-2643

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.4 allows remote authenticated users to gain privileges via unknown vectors.

Published: October 04, 2014; 9:55:08 PM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2012-1999

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors.

Published: March 11, 2013; 5:55:01 PM -0400
V3.x:(not available)
V2.0: 8.5 HIGH
CVE-2012-1998

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1997.

Published: March 11, 2013; 5:55:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-1997

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-1998.

Published: March 11, 2013; 5:55:01 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-1996

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote attackers to modify data via unknown vectors.

Published: March 11, 2013; 5:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-1995

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows local users to obtain sensitive information or modify data via unknown vectors.

Published: March 11, 2013; 5:55:01 PM -0400
V3.x:(not available)
V2.0: 3.2 LOW
CVE-2011-1543

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: April 29, 2011; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-1542

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: April 29, 2011; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-3290

Unspecified vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote authenticated users to gain privileges via unknown vectors.

Published: October 23, 2010; 4:39:03 PM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2010-3289

Cross-site scripting (XSS) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: October 23, 2010; 4:39:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-3288

Cross-site request forgery (CSRF) vulnerability in HP Systems Insight Manager (SIM) before 6.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: October 23, 2010; 4:39:03 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2009-0713

Unspecified vulnerability in WMI Mapper for HP Systems Insight Manager before 2.5.2.0 allows remote attackers to obtain sensitive information via unknown vectors.

Published: March 11, 2009; 10:19:15 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM