Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.902413
Categoría:Web application abuses
Título:HP/HPE System Management Homepage (SMH) Multiple Vulnerabilities (HPSBMA02662)
Resumen:HP/HPE System Management Homepage (SMH) is prone to multiple; vulnerabilities.
Descripción:Summary:
HP/HPE System Management Homepage (SMH) is prone to multiple
vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute
arbitrary code on the target system and also cause Denial of Service (DoS).

Affected Software/OS:
HP/HPE SMH prior to version 6.3.

Solution:
Update to version 6.3 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-1917
Debian Security Information: DSA-2089 (Google Search)
http://www.debian.org/security/2010/dsa-2089
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: SSRT100409
http://www.php-security.org/2010/05/11/mops-2010-021-php-fnmatch-stack-exhaustion-vulnerability/index.html
http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://secunia.com/advisories/40860
http://secunia.com/advisories/42410
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
SuSE Security Announcement: SUSE-SR:2010:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
http://www.vupen.com/english/advisories/2010/3081
XForce ISS Database: php-fnmatchfunction-dos(58585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58585
Common Vulnerability Exposure (CVE) ID: CVE-2010-2531
42410
ADV-2010-3081
APPLE-SA-2010-08-24-1
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
DSA-2266
http://www.debian.org/security/2011/dsa-2266
HPSBMA02662
HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
RHSA-2010:0919
SSRT100409
SSRT100826
SUSE-SR:2010:017
SUSE-SR:2010:018
[oss-security] 20100713 CVE request, php var_export
http://www.openwall.com/lists/oss-security/2010/07/13/1
[oss-security] 20100716 Re: Re: CVE request, php var_export
http://www.openwall.com/lists/oss-security/2010/07/16/3
http://support.apple.com/kb/HT4312
http://support.apple.com/kb/HT4435
http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143
http://www.php.net/archive/2010.php#id2010-07-22-1
http://www.php.net/archive/2010.php#id2010-07-22-2
https://bugzilla.redhat.com/show_bug.cgi?id=617673
Common Vulnerability Exposure (CVE) ID: CVE-2010-2939
1024296
http://securitytracker.com/id?1024296
20100807 openssl-1.0.0a
http://seclists.org/fulldisclosure/2010/Aug/84
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
40906
http://secunia.com/advisories/40906
41105
http://secunia.com/advisories/41105
42309
http://secunia.com/advisories/42309
42413
http://secunia.com/advisories/42413
43312
http://secunia.com/advisories/43312
ADV-2010-2038
http://www.vupen.com/english/advisories/2010/2038
ADV-2010-2229
http://www.vupen.com/english/advisories/2010/2229
ADV-2010-3077
http://www.vupen.com/english/advisories/2010/3077
DSA-2100
http://www.debian.org/security/2010/dsa-2100
FreeBSD-SA-10:10
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
SSA:2010-326-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
SUSE-SR:2010:021
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
USN-1003-1
http://www.ubuntu.com/usn/USN-1003-1
[openssl-dev] 20100807 Re: openssl-1.0.0a and glibc detected sthg ;)
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28045.html
[openssl-dev] 20100807 openssl-1.0.0a and glibc detected sthg ;)
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28043.html
[openssl-dev] 20100808 Re: openssl-1.0.0a and glibc detected sthg ;)
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28049.html
[oss-security] 20100812 Re: CVE Request: openssl double free
http://www.openwall.com/lists/oss-security/2010/08/11/6
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2950
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:254
http://php-security.org/2010/05/14/mops-2010-024-php-phar_stream_flush-format-string-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3709
1024690
http://www.securitytracker.com/id?1024690
15431
http://www.exploit-db.com/exploits/15431
20101105 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference
http://securityreason.com/achievement_securityalert/90
42729
http://secunia.com/advisories/42729
42812
http://secunia.com/advisories/42812
44718
http://www.securityfocus.com/bid/44718
ADV-2010-3313
http://www.vupen.com/english/advisories/2010/3313
ADV-2011-0020
http://www.vupen.com/english/advisories/2011/0020
ADV-2011-0021
http://www.vupen.com/english/advisories/2011/0021
ADV-2011-0077
http://www.vupen.com/english/advisories/2011/0077
APPLE-SA-2011-03-21-1
FEDORA-2010-18976
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
FEDORA-2010-19011
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
MDVSA-2010:218
http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
RHSA-2011:0195
http://www.redhat.com/support/errata/RHSA-2011-0195.html
SSA:2010-357-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.490619
USN-1042-1
http://www.ubuntu.com/usn/USN-1042-1
http://support.apple.com/kb/HT4581
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/zip/php_zip.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view=log
http://www.php.net/ChangeLog-5.php
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
Common Vulnerability Exposure (CVE) ID: CVE-2010-4008
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
BugTraq ID: 44779
http://www.securityfocus.com/bid/44779
Debian Security Information: DSA-2128 (Google Search)
http://www.debian.org/security/2010/dsa-2128
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2010:243
http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/
http://mail.gnome.org/archives/xml/2010-November/msg00015.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12148
http://www.redhat.com/support/errata/RHSA-2011-1749.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/40775
http://secunia.com/advisories/42109
http://secunia.com/advisories/42175
http://secunia.com/advisories/42314
http://secunia.com/advisories/42429
SuSE Security Announcement: SUSE-SR:2010:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://www.ubuntu.com/usn/USN-1016-1
http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2010/3076
http://www.vupen.com/english/advisories/2010/3100
http://www.vupen.com/english/advisories/2011/0230
Common Vulnerability Exposure (CVE) ID: CVE-2010-4156
42135
http://secunia.com/advisories/42135
43189
http://secunia.com/advisories/43189
44727
http://www.securityfocus.com/bid/44727
MDVSA-2010:225
http://www.mandriva.com/security/advisories?name=MDVSA-2010:225
RHSA-2011:0196
http://www.redhat.com/support/errata/RHSA-2011-0196.html
[oss-security] 20101107 CVE Request: PHP 5.3.3, libmbfl, mb_strcut
http://www.openwall.com/lists/oss-security/2010/11/07/2
[oss-security] 20101108 Re: CVE Request: PHP 5.3.3, libmbfl, mb_strcut
http://www.openwall.com/lists/oss-security/2010/11/08/13
http://pastie.org/1279428
http://pastie.org/1279682
Common Vulnerability Exposure (CVE) ID: CVE-2011-1540
BugTraq ID: 47507
http://www.securityfocus.com/bid/47507
http://www.securitytracker.com/id?1025414
http://securityreason.com/securityalert/8233
Common Vulnerability Exposure (CVE) ID: CVE-2011-1541
BugTraq ID: 47512
http://www.securityfocus.com/bid/47512
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.