A remote bypass of security restrictions vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
Max CVSS
9.7
EPSS Score
0.22%
Published
2019-08-09
Updated
2020-08-24
**UNSUPPORTED WHEN ASSIGNED** Cross Site Scripting (XSS) in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B allows authenticated attacker to inject their own script into the page via HTTP configuration page. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Max CVSS
9.0
EPSS Score
0.09%
Published
2023-02-06
Updated
2023-02-14
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
Max CVSS
8.3
EPSS Score
0.17%
Published
2019-06-05
Updated
2019-06-07
A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out.
Max CVSS
8.3
EPSS Score
0.05%
Published
2023-03-22
Updated
2023-03-24
Multiple cross-site request forgery (CSRF) vulnerabilities in HP Service Manager 9.30, 9.31, 9.32, and 9.33 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) insert XSS sequences or (2) execute arbitrary code.
Max CVSS
6.8
EPSS Score
1.26%
Published
2014-02-24
Updated
2019-10-09
A potential Reflected Cross-Site Scripting (XSS) Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Reflected Cross-site Scripting (XSS).
Max CVSS
6.5
EPSS Score
0.06%
Published
2018-09-20
Updated
2019-10-09
Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.
Max CVSS
6.4
EPSS Score
0.06%
Published
2022-12-12
Updated
2022-12-13
Aruba AirWave before 8.0.7 allows XSS attacks agsinat an administrator.
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-09-05
Updated
2023-09-08
HPE Insight Control server deployment allows remote attackers to modify data via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.14%
Published
2016-06-08
Updated
2016-08-24
A remote cross site scripting vulnerability was identified in HPE iLO 3 all version prior to v1.88 and HPE iLO 4 all versions prior to v2.44.
Max CVSS
6.1
EPSS Score
0.16%
Published
2018-08-06
Updated
2018-10-04
A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
Max CVSS
6.1
EPSS Score
0.29%
Published
2018-02-15
Updated
2018-03-05
Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into AirWave in the same browser.
Max CVSS
6.1
EPSS Score
0.12%
Published
2018-08-06
Updated
2018-10-09
HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-01-23
Updated
2018-02-13
Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to execute scripts in a user's browser.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-01-23
Updated
2018-02-07
Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to create a denial of service.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-01-23
Updated
2018-02-08
A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x).
Max CVSS
6.1
EPSS Score
1.81%
Published
2018-02-15
Updated
2018-03-15
All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities. By exploiting this vulnerability, an attacker who can trick a logged-in ClearPass administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into ClearPass in the same browser.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-08-06
Updated
2018-10-18
A reflected Cross-Site Scripting(XSS) vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1, allows for unintended information when a specific URL is sent to the system.
Max CVSS
6.1
EPSS Score
0.06%
Published
2017-09-30
Updated
2017-10-05
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.
Max CVSS
6.1
EPSS Score
0.06%
Published
2017-09-30
Updated
2017-10-07
A remote cross-site scripting vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33 could be remotely exploited to allow cross-site scripting.
Max CVSS
6.1
EPSS Score
0.15%
Published
2017-10-05
Updated
2017-11-11
A Reflected and Stored Cross-Site Scripting (XSS) vulnerability in HP ArcSight ESM and HP ArcSight ESM Express, in any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1. This vulnerability could be exploited remotely to allow Reflected and Stored Cross-Site Scripting (XSS)
Max CVSS
6.1
EPSS Score
0.06%
Published
2017-10-31
Updated
2017-11-21
Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent cross-site scripting, and non-persistent HTML Injection.
Max CVSS
6.1
EPSS Score
0.22%
Published
2018-05-22
Updated
2019-10-09
A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-08-06
Updated
2018-10-05
HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-08-06
Updated
2018-10-10
A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.
Max CVSS
6.1
EPSS Score
0.06%
Published
2019-04-09
Updated
2019-05-17
166 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!