Product:

Version_control_repository_manager

(Hp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 13
Date Id Summary Products Score Patch Annotated
2015-06-23 CVE-2015-3113 Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015. Flash_player, Insight_orchestration, System_management_homepage, Systems_insight_manager, Version_control_agent, Version_control_repository_manager, Virtual_connect_enterprise_manager, Evergreen, Opensuse, Enterprise_linux_desktop, Enterprise_linux_eus, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 9.8
2015-12-28 CVE-2015-8651 Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors. Air, Air_sdk, Air_sdk_\&_compiler, Flash_player, Insight_control, Insight_control_server_provisioning, Matrix_operating_environment, System_management_homepage, Systems_insight_manager, Version_control_repository_manager, Evergreen, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2018-02-15 CVE-2017-5787 A remote denial of service vulnerability in HPE Version Control Repository Manager (VCRM) in all versions prior to 7.6 was found. Version_control_repository_manager 6.5
2018-02-15 CVE-2016-8515 A remote malicious file upload vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6. Version_control_repository_manager 8.8
2018-02-15 CVE-2016-8514 A remote information disclosure in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6. Version_control_repository_manager 6.5
2018-02-15 CVE-2016-8513 A Cross-Site Request Forgery (CSRF) vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6. Version_control_repository_manager 8.0
2015-08-26 CVE-2015-5413 HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to gain privileges and obtain sensitive information via unspecified vectors. Version_control_repository_manager N/A
2015-08-26 CVE-2015-5412 Cross-site request forgery (CSRF) vulnerability in HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. Version_control_repository_manager N/A
2015-08-26 CVE-2015-5411 HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to obtain sensitive information via unspecified vectors. Version_control_repository_manager N/A
2015-08-26 CVE-2015-5410 HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to execute arbitrary code or cause a denial of service via unspecified vectors. Version_control_repository_manager N/A