HPE Smart Update Manager (SUM) 6.2.0

CPE Details

HPE Smart Update Manager (SUM) 6.2.0
6.2.0
2020-10-13 10:15 +00:00
2020-10-13 10:15 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:hpe:smart_update_manager:6.2.0:*:*:*:*:*:*:*

Informations

Vendor

hpe

Product

smart_update_manager

Version

6.2.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2020-7136 2020-04-30 17:17 +00:00 A security vulnerability in HPE Smart Update Manager (SUM) prior to version 8.5.6 could allow remote unauthorized access. Hewlett Packard Enterprise has provided a software update to resolve this vulnerability in HPE Smart Update Manager (SUM) prior to 8.5.6. Please visit the HPE Support Center at https://support.hpe.com/hpesc/public/home to download the latest version of HPE Smart Update Manager (SUM). Download the latest version of HPE Smart Update Manager (SUM) or download the latest Service Pack For ProLiant (SPP).
9.8
CRITICAL
CVE-2019-11988 2019-06-05 15:58 +00:00 A Remote Unauthorized Access vulnerability was identified in HPE Smart Update Manager (SUM) earlier than version 8.3.5.
9.8
CRITICAL
CVE-2019-11987 2019-06-05 15:52 +00:00 A security vulnerability in HPE Smart Update Manager (SUM) prior to v8.4 could allow local unauthorized elevation of privilege.
7.8
HIGH
CVE-2014-2608 2014-12-10 20:00 +00:00 Unspecified vulnerability in HP Smart Update Manager 6.x before 6.4.1 on Windows, and 6.2.x through 6.4.x before 6.4.1 on Linux, allows local users to obtain sensitive information, and consequently gain privileges, via unknown vectors.
7.2
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.