Search criteria
15 vulnerabilities found for onboard_administrator by hp
FKIE_CVE-2020-7132
Vulnerability from fkie_nvd - Published: 2020-04-23 18:15 - Updated: 2024-11-21 05:36
Severity ?
Summary
A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows).
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| hp | onboard_administrator | 4.85 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:4.85:*:*:*:*:*:*:*",
"matchCriteriaId": "3A1F31C7-2B56-4491-B6C2-5590F5705F5E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows)."
},
{
"lang": "es",
"value": "Ha sido identificado una posible vulnerabilidad de seguridad en HPE Onboard Administrator. La vulnerabilidad podr\u00eda ser explotada remotamente para permitir un ataque de tipo Cross Site Scripting Reflejado. HPE ha realizado las siguientes actualizaciones de software e informaci\u00f3n de mitigaci\u00f3n para resolver la vulnerabilidad en HPE Onboard Administrator. * OA versi\u00f3n 4.95 (Linux y Windows)."
}
],
"id": "CVE-2020-7132",
"lastModified": "2024-11-21T05:36:41.247",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2020-04-23T18:15:11.840",
"references": [
{
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
],
"sourceIdentifier": "security-alert@hpe.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2012-0130
Vulnerability from fkie_nvd - Published: 2012-04-05 13:25 - Updated: 2025-04-11 00:51
Severity ?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| hp | onboard_administrator | * | |
| hp | onboard_administrator | 1.00 | |
| hp | onboard_administrator | 1.01 | |
| hp | onboard_administrator | 1.10 | |
| hp | onboard_administrator | 1.11 | |
| hp | onboard_administrator | 1.12 | |
| hp | onboard_administrator | 1.20 | |
| hp | onboard_administrator | 1.30 | |
| hp | onboard_administrator | 2.01 | |
| hp | onboard_administrator | 2.02 | |
| hp | onboard_administrator | 2.04 | |
| hp | onboard_administrator | 2.10 | |
| hp | onboard_administrator | 2.11 | |
| hp | onboard_administrator | 2.12 | |
| hp | onboard_administrator | 2.13 | |
| hp | onboard_administrator | 2.20 | |
| hp | onboard_administrator | 2.21 | |
| hp | onboard_administrator | 2.25 | |
| hp | onboard_administrator | 2.31 | |
| hp | onboard_administrator | 2.32 | |
| hp | onboard_administrator | 2.41 | |
| hp | onboard_administrator | 2.50 | |
| hp | onboard_administrator | 2.51 | |
| hp | onboard_administrator | 2.52 | |
| hp | onboard_administrator | 2.60 | |
| hp | onboard_administrator | 3.00 | |
| hp | onboard_administrator | 3.10 | |
| hp | onboard_administrator | 3.11 | |
| hp | onboard_administrator | 3.20 | |
| hp | onboard_administrator | 3.21 | |
| hp | onboard_administrator | 3.30 | |
| hp | onboard_administrator | 3.31 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "35E3A6B8-57D4-44B9-AFEF-5C9EAA3888A7",
"versionEndIncluding": "3.32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "2E3CC78B-AF12-40A9-976E-340D297B7EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "AABC9723-8247-46FB-99AD-49D2208B2972",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "37C1CE46-D6BA-40BC-9689-DCBAF2B551CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "921B666D-DC6B-432B-81D5-9B5F30A55287",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "87C5412F-0CE2-4D40-BA95-AA5D42A90DF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "A79B2B35-CA65-456D-B4DC-435A715CC83B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "24761457-A8AD-49C7-9AC4-B867C8A0214C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.01:*:*:*:*:*:*:*",
"matchCriteriaId": "DA12E2BD-F212-4EE5-BE7F-86D5ECBD3D60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.02:a:*:*:*:*:*:*",
"matchCriteriaId": "6AF5EF7E-4D7B-4037-B3F5-9EF72C23A3E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.04:*:*:*:*:*:*:*",
"matchCriteriaId": "8947F08A-BD6B-418C-8A8A-752BAA5FBECF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "0F404091-F090-4DFE-B058-C24A7C30DBAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "7C9F28F1-AAD6-457A-8738-B89ECD9BDDA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "2F0732BC-9811-452A-A834-79336C5230F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.13:*:*:*:*:*:*:*",
"matchCriteriaId": "B77B7726-095B-4989-8E89-5D6A916A2BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.20:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF43EFF-52E3-4ED3-9470-1F2D45B701D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.21:*:*:*:*:*:*:*",
"matchCriteriaId": "DD919F48-7933-4F86-AE9F-A852319438E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.25:*:*:*:*:*:*:*",
"matchCriteriaId": "49615B23-3754-4A6E-82A3-01033F72230E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.31:*:*:*:*:*:*:*",
"matchCriteriaId": "92A3825C-4EDB-4710-8EF6-C1BEAC9D6388",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.32:*:*:*:*:*:*:*",
"matchCriteriaId": "632AB256-F4D3-418A-9212-C72A896A656C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.41:*:*:*:*:*:*:*",
"matchCriteriaId": "A30F48DF-E1D1-4A6E-A4F3-C7252CDCA550",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.50:*:*:*:*:*:*:*",
"matchCriteriaId": "940E7A16-291B-4121-BC8A-C5B8656209D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.51:*:*:*:*:*:*:*",
"matchCriteriaId": "8D59D636-AE66-4CB7-905E-E5FD74C17C4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.52:*:*:*:*:*:*:*",
"matchCriteriaId": "C3C8D83C-F850-4B17-BF5A-9E0F8DE76F8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.60:*:*:*:*:*:*:*",
"matchCriteriaId": "2134C854-6A04-4ED9-9859-84ACF6BA5668",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.00:*:*:*:*:*:*:*",
"matchCriteriaId": "C46D3646-1EB4-4D58-BA68-76E95820DD2E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F6E26DB3-790D-46DE-B647-A0DC8D513E9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.11:*:*:*:*:*:*:*",
"matchCriteriaId": "B472242F-5DD1-415B-9DEE-64E0A6B0F11B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.20:a:*:*:*:*:*:*",
"matchCriteriaId": "8EF7CB57-4E98-418A-9127-73FC43DD8443",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDDE49F-D807-405B-8497-8C0F9A7FC60A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*",
"matchCriteriaId": "697EBA00-478A-4B95-AA11-F1CD19D256C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*",
"matchCriteriaId": "E76769DC-820A-4D6B-B9DE-82C61B7CF5BB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors."
},
{
"lang": "es",
"value": "HP Onboard Administrator (OA) antes de v3.50 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados."
}
],
"id": "CVE-2012-0130",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2012-04-05T13:25:26.380",
"references": [
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "hp-security-alert@hp.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
],
"sourceIdentifier": "hp-security-alert@hp.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2012-0128
Vulnerability from fkie_nvd - Published: 2012-04-05 13:25 - Updated: 2025-04-11 00:51
Severity ?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| hp | onboard_administrator | * | |
| hp | onboard_administrator | 1.00 | |
| hp | onboard_administrator | 1.01 | |
| hp | onboard_administrator | 1.10 | |
| hp | onboard_administrator | 1.11 | |
| hp | onboard_administrator | 1.12 | |
| hp | onboard_administrator | 1.20 | |
| hp | onboard_administrator | 1.30 | |
| hp | onboard_administrator | 2.01 | |
| hp | onboard_administrator | 2.02 | |
| hp | onboard_administrator | 2.04 | |
| hp | onboard_administrator | 2.10 | |
| hp | onboard_administrator | 2.11 | |
| hp | onboard_administrator | 2.12 | |
| hp | onboard_administrator | 2.13 | |
| hp | onboard_administrator | 2.20 | |
| hp | onboard_administrator | 2.21 | |
| hp | onboard_administrator | 2.25 | |
| hp | onboard_administrator | 2.31 | |
| hp | onboard_administrator | 2.32 | |
| hp | onboard_administrator | 2.41 | |
| hp | onboard_administrator | 2.50 | |
| hp | onboard_administrator | 2.51 | |
| hp | onboard_administrator | 2.52 | |
| hp | onboard_administrator | 2.60 | |
| hp | onboard_administrator | 3.00 | |
| hp | onboard_administrator | 3.10 | |
| hp | onboard_administrator | 3.11 | |
| hp | onboard_administrator | 3.20 | |
| hp | onboard_administrator | 3.21 | |
| hp | onboard_administrator | 3.30 | |
| hp | onboard_administrator | 3.31 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "35E3A6B8-57D4-44B9-AFEF-5C9EAA3888A7",
"versionEndIncluding": "3.32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "2E3CC78B-AF12-40A9-976E-340D297B7EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "AABC9723-8247-46FB-99AD-49D2208B2972",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "37C1CE46-D6BA-40BC-9689-DCBAF2B551CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "921B666D-DC6B-432B-81D5-9B5F30A55287",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "87C5412F-0CE2-4D40-BA95-AA5D42A90DF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "A79B2B35-CA65-456D-B4DC-435A715CC83B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "24761457-A8AD-49C7-9AC4-B867C8A0214C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.01:*:*:*:*:*:*:*",
"matchCriteriaId": "DA12E2BD-F212-4EE5-BE7F-86D5ECBD3D60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.02:a:*:*:*:*:*:*",
"matchCriteriaId": "6AF5EF7E-4D7B-4037-B3F5-9EF72C23A3E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.04:*:*:*:*:*:*:*",
"matchCriteriaId": "8947F08A-BD6B-418C-8A8A-752BAA5FBECF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "0F404091-F090-4DFE-B058-C24A7C30DBAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "7C9F28F1-AAD6-457A-8738-B89ECD9BDDA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "2F0732BC-9811-452A-A834-79336C5230F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.13:*:*:*:*:*:*:*",
"matchCriteriaId": "B77B7726-095B-4989-8E89-5D6A916A2BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.20:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF43EFF-52E3-4ED3-9470-1F2D45B701D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.21:*:*:*:*:*:*:*",
"matchCriteriaId": "DD919F48-7933-4F86-AE9F-A852319438E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.25:*:*:*:*:*:*:*",
"matchCriteriaId": "49615B23-3754-4A6E-82A3-01033F72230E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.31:*:*:*:*:*:*:*",
"matchCriteriaId": "92A3825C-4EDB-4710-8EF6-C1BEAC9D6388",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.32:*:*:*:*:*:*:*",
"matchCriteriaId": "632AB256-F4D3-418A-9212-C72A896A656C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.41:*:*:*:*:*:*:*",
"matchCriteriaId": "A30F48DF-E1D1-4A6E-A4F3-C7252CDCA550",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.50:*:*:*:*:*:*:*",
"matchCriteriaId": "940E7A16-291B-4121-BC8A-C5B8656209D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.51:*:*:*:*:*:*:*",
"matchCriteriaId": "8D59D636-AE66-4CB7-905E-E5FD74C17C4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.52:*:*:*:*:*:*:*",
"matchCriteriaId": "C3C8D83C-F850-4B17-BF5A-9E0F8DE76F8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.60:*:*:*:*:*:*:*",
"matchCriteriaId": "2134C854-6A04-4ED9-9859-84ACF6BA5668",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.00:*:*:*:*:*:*:*",
"matchCriteriaId": "C46D3646-1EB4-4D58-BA68-76E95820DD2E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F6E26DB3-790D-46DE-B647-A0DC8D513E9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.11:*:*:*:*:*:*:*",
"matchCriteriaId": "B472242F-5DD1-415B-9DEE-64E0A6B0F11B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.20:a:*:*:*:*:*:*",
"matchCriteriaId": "8EF7CB57-4E98-418A-9127-73FC43DD8443",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDDE49F-D807-405B-8497-8C0F9A7FC60A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*",
"matchCriteriaId": "697EBA00-478A-4B95-AA11-F1CD19D256C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*",
"matchCriteriaId": "E76769DC-820A-4D6B-B9DE-82C61B7CF5BB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors."
},
{
"lang": "es",
"value": "HP Onboard Administrator (OA) antes de v3.50 permite a atacantes remotos redirigir a los usuarios a sitios web de su elecci\u00f3n y llevar a cabo ataques de phishing a trav\u00e9s de vectores no especificados."
}
],
"id": "CVE-2012-0128",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2012-04-05T13:25:26.317",
"references": [
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "hp-security-alert@hp.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
}
],
"sourceIdentifier": "hp-security-alert@hp.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2012-0129
Vulnerability from fkie_nvd - Published: 2012-04-05 13:25 - Updated: 2025-04-11 00:51
Severity ?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| hp | onboard_administrator | * | |
| hp | onboard_administrator | 1.00 | |
| hp | onboard_administrator | 1.01 | |
| hp | onboard_administrator | 1.10 | |
| hp | onboard_administrator | 1.11 | |
| hp | onboard_administrator | 1.12 | |
| hp | onboard_administrator | 1.20 | |
| hp | onboard_administrator | 1.30 | |
| hp | onboard_administrator | 2.01 | |
| hp | onboard_administrator | 2.02 | |
| hp | onboard_administrator | 2.04 | |
| hp | onboard_administrator | 2.10 | |
| hp | onboard_administrator | 2.11 | |
| hp | onboard_administrator | 2.12 | |
| hp | onboard_administrator | 2.13 | |
| hp | onboard_administrator | 2.20 | |
| hp | onboard_administrator | 2.21 | |
| hp | onboard_administrator | 2.25 | |
| hp | onboard_administrator | 2.31 | |
| hp | onboard_administrator | 2.32 | |
| hp | onboard_administrator | 2.41 | |
| hp | onboard_administrator | 2.50 | |
| hp | onboard_administrator | 2.51 | |
| hp | onboard_administrator | 2.52 | |
| hp | onboard_administrator | 2.60 | |
| hp | onboard_administrator | 3.00 | |
| hp | onboard_administrator | 3.10 | |
| hp | onboard_administrator | 3.11 | |
| hp | onboard_administrator | 3.20 | |
| hp | onboard_administrator | 3.21 | |
| hp | onboard_administrator | 3.30 | |
| hp | onboard_administrator | 3.31 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "35E3A6B8-57D4-44B9-AFEF-5C9EAA3888A7",
"versionEndIncluding": "3.32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "2E3CC78B-AF12-40A9-976E-340D297B7EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "AABC9723-8247-46FB-99AD-49D2208B2972",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "37C1CE46-D6BA-40BC-9689-DCBAF2B551CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "921B666D-DC6B-432B-81D5-9B5F30A55287",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "87C5412F-0CE2-4D40-BA95-AA5D42A90DF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "A79B2B35-CA65-456D-B4DC-435A715CC83B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "24761457-A8AD-49C7-9AC4-B867C8A0214C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.01:*:*:*:*:*:*:*",
"matchCriteriaId": "DA12E2BD-F212-4EE5-BE7F-86D5ECBD3D60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.02:a:*:*:*:*:*:*",
"matchCriteriaId": "6AF5EF7E-4D7B-4037-B3F5-9EF72C23A3E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.04:*:*:*:*:*:*:*",
"matchCriteriaId": "8947F08A-BD6B-418C-8A8A-752BAA5FBECF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "0F404091-F090-4DFE-B058-C24A7C30DBAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "7C9F28F1-AAD6-457A-8738-B89ECD9BDDA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "2F0732BC-9811-452A-A834-79336C5230F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.13:*:*:*:*:*:*:*",
"matchCriteriaId": "B77B7726-095B-4989-8E89-5D6A916A2BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.20:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF43EFF-52E3-4ED3-9470-1F2D45B701D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.21:*:*:*:*:*:*:*",
"matchCriteriaId": "DD919F48-7933-4F86-AE9F-A852319438E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.25:*:*:*:*:*:*:*",
"matchCriteriaId": "49615B23-3754-4A6E-82A3-01033F72230E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.31:*:*:*:*:*:*:*",
"matchCriteriaId": "92A3825C-4EDB-4710-8EF6-C1BEAC9D6388",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.32:*:*:*:*:*:*:*",
"matchCriteriaId": "632AB256-F4D3-418A-9212-C72A896A656C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.41:*:*:*:*:*:*:*",
"matchCriteriaId": "A30F48DF-E1D1-4A6E-A4F3-C7252CDCA550",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.50:*:*:*:*:*:*:*",
"matchCriteriaId": "940E7A16-291B-4121-BC8A-C5B8656209D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.51:*:*:*:*:*:*:*",
"matchCriteriaId": "8D59D636-AE66-4CB7-905E-E5FD74C17C4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.52:*:*:*:*:*:*:*",
"matchCriteriaId": "C3C8D83C-F850-4B17-BF5A-9E0F8DE76F8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:2.60:*:*:*:*:*:*:*",
"matchCriteriaId": "2134C854-6A04-4ED9-9859-84ACF6BA5668",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.00:*:*:*:*:*:*:*",
"matchCriteriaId": "C46D3646-1EB4-4D58-BA68-76E95820DD2E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F6E26DB3-790D-46DE-B647-A0DC8D513E9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.11:*:*:*:*:*:*:*",
"matchCriteriaId": "B472242F-5DD1-415B-9DEE-64E0A6B0F11B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.20:a:*:*:*:*:*:*",
"matchCriteriaId": "8EF7CB57-4E98-418A-9127-73FC43DD8443",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDDE49F-D807-405B-8497-8C0F9A7FC60A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*",
"matchCriteriaId": "697EBA00-478A-4B95-AA11-F1CD19D256C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*",
"matchCriteriaId": "E76769DC-820A-4D6B-B9DE-82C61B7CF5BB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors."
},
{
"lang": "es",
"value": "HP Onboard Administrator (OA) antes de v3.50 permite a atacantes remotos eludir restricciones de acceso y ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
}
],
"id": "CVE-2012-0129",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.6,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 4.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2012-04-05T13:25:26.350",
"references": [
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "hp-security-alert@hp.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
],
"sourceIdentifier": "hp-security-alert@hp.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2011-3155
Vulnerability from fkie_nvd - Published: 2011-10-12 02:52 - Updated: 2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| hp | onboard_administrator | 3.21 | |
| hp | onboard_administrator | 3.30 | |
| hp | onboard_administrator | 3.31 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDDE49F-D807-405B-8497-8C0F9A7FC60A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*",
"matchCriteriaId": "697EBA00-478A-4B95-AA11-F1CD19D256C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*",
"matchCriteriaId": "E76769DC-820A-4D6B-B9DE-82C61B7CF5BB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors."
},
{
"lang": "es",
"value": "Vulnerabilidad no especificada en HP Onboard Administrator (OA) v3.21 a v3.31 permite a atacantes remotos eludir restricciones de acceso previsto a trav\u00e9s de vectores desconocidos."
}
],
"id": "CVE-2011-3155",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2011-10-12T02:52:44.127",
"references": [
{
"source": "hp-security-alert@hp.com",
"tags": [
"Vendor Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"source": "hp-security-alert@hp.com",
"url": "http://securityreason.com/securityalert/8471"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/securityalert/8471"
}
],
"sourceIdentifier": "hp-security-alert@hp.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2020-7132 (GCVE-0-2020-7132)
Vulnerability from cvelistv5 – Published: 2020-04-23 17:47 – Updated: 2024-08-04 09:18
VLAI?
Summary
A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows).
Severity ?
No CVSS data available.
CWE
- remote cross-site scripting (xss)
Assigner
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | HPE Onboard Administrator |
Affected:
v4.85
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T09:18:03.171Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HPE Onboard Administrator",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "v4.85"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "remote cross-site scripting (xss)",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-04-23T17:52:31",
"orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"shortName": "hpe"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security-alert@hpe.com",
"ID": "CVE-2020-7132",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HPE Onboard Administrator",
"version": {
"version_data": [
{
"version_value": "v4.85"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "remote cross-site scripting (xss)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us",
"refsource": "MISC",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us",
"refsource": "MISC",
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"assignerShortName": "hpe",
"cveId": "CVE-2020-7132",
"datePublished": "2020-04-23T17:47:51",
"dateReserved": "2020-01-16T00:00:00",
"dateUpdated": "2024-08-04T09:18:03.171Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0130 (GCVE-0-2012-0130)
Vulnerability from cvelistv5 – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.687Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0130",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0130",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.687Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0129 (GCVE-0-2012-0129)
Vulnerability from cvelistv5 – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.691Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0129",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0129",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.691Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0128 (GCVE-0-2012-0128)
Vulnerability from cvelistv5 – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.733Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0128",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0128",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.733Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2011-3155 (GCVE-0-2011-3155)
Vulnerability from cvelistv5 – Published: 2011-10-12 01:00 – Updated: 2024-08-06 23:22
VLAI?
Summary
Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T23:22:27.612Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100601",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/8471"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2011-10-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2012-02-14T10:00:00",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100601",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/8471"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3155",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100601",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8471"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2011-3155",
"datePublished": "2011-10-12T01:00:00",
"dateReserved": "2011-08-16T00:00:00",
"dateUpdated": "2024-08-06T23:22:27.612Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-7132 (GCVE-0-2020-7132)
Vulnerability from nvd – Published: 2020-04-23 17:47 – Updated: 2024-08-04 09:18
VLAI?
Summary
A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows).
Severity ?
No CVSS data available.
CWE
- remote cross-site scripting (xss)
Assigner
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | HPE Onboard Administrator |
Affected:
v4.85
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T09:18:03.171Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HPE Onboard Administrator",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "v4.85"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "remote cross-site scripting (xss)",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-04-23T17:52:31",
"orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"shortName": "hpe"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security-alert@hpe.com",
"ID": "CVE-2020-7132",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HPE Onboard Administrator",
"version": {
"version_data": [
{
"version_value": "v4.85"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard Administrator. * OA 4.95 (Linux and Windows)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "remote cross-site scripting (xss)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us",
"refsource": "MISC",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
},
{
"name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us",
"refsource": "MISC",
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03988en_us"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"assignerShortName": "hpe",
"cveId": "CVE-2020-7132",
"datePublished": "2020-04-23T17:47:51",
"dateReserved": "2020-01-16T00:00:00",
"dateUpdated": "2024-08-04T09:18:03.171Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0130 (GCVE-0-2012-0130)
Vulnerability from nvd – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.687Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0130",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-info-disclosure(74577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74577"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0130",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.687Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0129 (GCVE-0-2012-0129)
Vulnerability from nvd – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.691Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0129",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-unauth-access(74576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74576"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0129",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.691Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-0128 (GCVE-0-2012-0128)
Vulnerability from nvd – Published: 2012-04-04 23:00 – Updated: 2024-08-06 18:16
VLAI?
Summary
HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T18:16:18.733Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/522176"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100817",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://www.securityfocus.com/archive/1/522176"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0128",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "hpoa-unspecified-open-redirect(74575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
},
{
"name": "1026889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026889"
},
{
"name": "52862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52862"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2012-0128",
"datePublished": "2012-04-04T23:00:00",
"dateReserved": "2011-12-13T00:00:00",
"dateUpdated": "2024-08-06T18:16:18.733Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2011-3155 (GCVE-0-2011-3155)
Vulnerability from nvd – Published: 2011-10-12 01:00 – Updated: 2024-08-06 23:22
VLAI?
Summary
Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T23:22:27.612Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SSRT100601",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/8471"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2011-10-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2012-02-14T10:00:00",
"orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"shortName": "hp"
},
"references": [
{
"name": "SSRT100601",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/8471"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3155",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SSRT100601",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "HPSBMU02710",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=131835356508182\u0026w=2"
},
{
"name": "8471",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8471"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
"assignerShortName": "hp",
"cveId": "CVE-2011-3155",
"datePublished": "2011-10-12T01:00:00",
"dateReserved": "2011-08-16T00:00:00",
"dateUpdated": "2024-08-06T23:22:27.612Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}