HP Systems Insight Manager < 7.0 Multiple Vulnerabilities

critical Nessus Plugin ID 59684

Synopsis

The remote Windows host contains software that is affected by multiple vulnerabilities.

Description

The version of HP Systems Insight Manager installed on the remote Windows host is affected by vulnerabilities in the following components :

- TLS and SSL protocols
- Apache Tomcat
- Java
- Flash Player
- BlazeDS/GraniteDS
- Adobe LiveCycle
- Adobe Flex SDK
- Systems Insight Manager

Solution

Upgrade to HP Systems Insight Manager 7.0 or later.

See Also

http://www.nessus.org/u?72e42ec4

Plugin Details

Severity: Critical

ID: 59684

File Name: hp_systems_insight_manager_700_multiple_vulns.nasl

Version: 1.20

Type: local

Agent: windows

Family: Windows

Published: 6/15/2012

Updated: 3/8/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-2460

Vulnerability Information

CPE: cpe:/a:hp:systems_insight_manager

Required KB Items: installed_sw/HP Systems Insight Manager

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2012

Vulnerability Publication Date: 11/9/2009

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

Core Impact

Metasploit (Java RMI Server Insecure Default Configuration Java Code Execution)

Reference Information

CVE: CVE-2009-3555, CVE-2010-2227, CVE-2010-4470, CVE-2010-4476, CVE-2011-0611, CVE-2011-0786, CVE-2011-0788, CVE-2011-0802, CVE-2011-0814, CVE-2011-0815, CVE-2011-0817, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0866, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0872, CVE-2011-0873, CVE-2011-2092, CVE-2011-2093, CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2429, CVE-2011-2430, CVE-2011-2444, CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2458, CVE-2011-2459, CVE-2011-2460, CVE-2011-2461, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2012-1995, CVE-2012-1996, CVE-2012-1997, CVE-2012-1998, CVE-2012-1999

BID: 36935, 41544, 42817, 46091, 46387, 47314, 48133, 48134, 48135, 48136, 48137, 48138, 48139, 48140, 48141, 48142, 48143, 48144, 48145, 48146, 48147, 48148, 48149, 48267, 48279, 49073, 49074, 49075, 49076, 49077, 49079, 49080, 49081, 49082, 49083, 49084, 49085, 49086, 49710, 49714, 49715, 49716, 49717, 49718, 50618, 50619, 50620, 50621, 50622, 50623, 50624, 50625, 50626, 50627, 50628, 50629, 50869, 53315

CWE: 310

HP: HPSBMU02769, SSRT090028, SSRT100093, SSRT100110, SSRT100373, SSRT100426, SSRT100514, SSRT100562, SSRT100639, SSRT100702, SSRT100819, SSRT100846