Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hp Subscribe
Filtered by product Hp-ux
Total 433 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-1139 1 Hp 1 Hp-ux 2016-10-17 7.2 HIGH N/A
Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the IOERROR.mytty file.
CVE-1999-0961 1 Hp 1 Hp-ux 2016-10-17 6.2 MEDIUM N/A
HPUX sysdiag allows local users to gain root privileges via a symlink attack during log file creation.
CVE-1999-0353 1 Hp 1 Hp-ux 2013-09-02 9.3 HIGH N/A
rpc.pcnfsd in HP gives remote root access by changing the permissions on the main printer spool directory.
CVE-1999-0309 1 Hp 1 Hp-ux 2013-07-20 7.2 HIGH N/A
HP-UX vgdisplay program gives root access to local users.
CVE-2012-2291 3 Apple, Emc, Hp 4 Mac Os X, Avamar, Avamar Plugin and 1 more 2013-01-21 7.2 HIGH N/A
EMC Avamar Client 4.x, 5.x, and 6.x on HP-UX and Mac OS X, and the EMC Avamar plugin 4.x, 5.x, and 6.x for Oracle, uses world-writable permissions for cache directories, which allows local users to gain privileges via an unspecified symlink attack.
CVE-2011-4160 4 Hp, Ibm, Linux and 1 more 6 Hp-ux, Operations Agent, Performance Agent and 3 more 2012-02-16 3.2 LOW N/A
Unspecified vulnerability in HP Operations Agent 11.00 and Performance Agent 4.73 and 5.0 on AIX, HP-UX, Linux, and Solaris allows local users to bypass intended directory-access restrictions via unknown vectors.
CVE-2011-3337 4 Eeye, Hp, Sgi and 1 more 5 Digital Security Audits, Retina Network Security Scanner, Hp-ux and 2 more 2012-01-04 6.9 MEDIUM N/A
eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/.
CVE-2011-0891 1 Hp 1 Hp-ux 2011-04-20 4.4 MEDIUM N/A
Unspecified vulnerability in the OS-Core.CORE2-KRN fileset in HP HP-UX B.11.23 and B.11.31 allows local users to cause a denial of service via unknown vectors.
CVE-2008-4418 1 Hp 1 Hp-ux 2011-03-07 7.8 HIGH N/A
Unspecified vulnerability in DCE in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service via unknown vectors.
CVE-2007-3794 6 Hitachi, Hp, Ibm and 3 more 16 Cosminexus Application Server, Cosminexus Client, Cosminexus Developer and 13 more 2011-03-07 10.0 HIGH N/A
Buffer overflow in Hitachi Cosminexus V4 through V7, Processing Kit for XML before 20070511, Developer's Kit for Java before 20070312, and third-party products that use this software, allows attackers to have an unknown impact via certain GIF images, related to use of GIF image processing APIs by a Java application.
CVE-1999-1311 1 Hp 1 Hp-ux 2011-03-07 4.6 MEDIUM N/A
Vulnerability in dtlogin and dtsession in HP-UX 10.20 and 10.10 allows local users to bypass authentication and gain privileges.
CVE-1999-1308 1 Hp 1 Hp-ux 2011-03-07 4.6 MEDIUM N/A
Certain programs in HP-UX 10.20 do not properly handle large user IDs (UID) or group IDs (GID) over 60000, which could allow local users to gain privileges.
CVE-2010-1556 3 Hp, Linux, Microsoft 4 Hp-ux, Systems Insight Manager, Linux and 1 more 2010-05-19 6.4 MEDIUM N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors.
CVE-2004-0716 1 Hp 1 Hp-ux 2008-10-23 10.0 HIGH N/A
Buffer overflow in the DCE daemon (DCED) for the DCE endpoint mapper (epmap) on HP-UX 11 allows remote attackers to execute arbitrary code via a request with a small fragment length and a large amount of data.
CVE-2000-0468 1 Hp 1 Hp-ux 2008-09-10 4.6 MEDIUM N/A
man in HP-UX 10.20 and 11 allows local attackers to overwrite files via a symlink attack.
CVE-2000-0414 1 Hp 2 Hp-ux, Vvos 2008-09-10 4.6 MEDIUM N/A
Vulnerability in shutdown command for HP-UX 11.X and 10.X allows allows local users to gain privileges via malformed input variables.
CVE-2000-0251 1 Hp 2 Hp-ux, Vvos 2008-09-10 5.0 MEDIUM N/A
HP-UX 11.04 VirtualVault (VVOS) sends data to unprivileged processes via an interface that has multiple aliased IP addresses.
CVE-2000-0159 1 Hp 1 Hp-ux 2008-09-10 7.5 HIGH N/A
HP Ignite-UX does not save /etc/passwd when it creates an image of a trusted system, which can set the password field to a blank and allow an attacker to gain privileges.
CVE-2000-0083 1 Hp 1 Hp-ux 2008-09-10 4.6 MEDIUM N/A
HP asecure creates the Audio Security File audio.sec with insecure permissions, which allows local users to cause a denial of service or gain additional privileges.
CVE-2000-0095 1 Hp 1 Hp-ux 2008-09-10 5.0 MEDIUM N/A
The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for determining the optimum MTU generates large amounts of traffic in response to small packets, allowing remote attackers to cause the system to be used as a packet amplifier.