SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow Remote SQL Injection.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-05-22
Updated
2023-03-03
Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent cross-site scripting, and non-persistent HTML Injection.
Max CVSS
6.1
EPSS Score
0.22%
Published
2018-05-22
Updated
2019-10-09
A remote sql injection authentication bypass in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
Max CVSS
10.0
EPSS Score
0.19%
Published
2018-02-15
Updated
2018-03-07
A remote unauthenticated access vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
Max CVSS
6.8
EPSS Score
0.27%
Published
2018-02-15
Updated
2019-10-03
A remote sql information disclosure vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
Max CVSS
7.5
EPSS Score
89.77%
Published
2018-02-15
Updated
2018-03-07
A remote code execution vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
Max CVSS
7.8
EPSS Score
10.35%
Published
2018-02-15
Updated
2018-03-07
A remote sql injection vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
Max CVSS
9.8
EPSS Score
35.45%
Published
2018-02-15
Updated
2018-03-07
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
Max CVSS
9.8
EPSS Score
32.27%
Published
2018-02-15
Updated
2018-03-13
HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified vectors.
Max CVSS
7.8
EPSS Score
0.08%
Published
2016-09-29
Updated
2017-07-30
The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils libraries.
Max CVSS
7.5
EPSS Score
13.07%
Published
2016-09-29
Updated
2018-02-17
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1988.
Max CVSS
10.0
EPSS Score
1.53%
Published
2016-03-15
Updated
2016-12-03
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1989.
Max CVSS
10.0
EPSS Score
1.53%
Published
2016-03-15
Updated
2016-12-03
Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown vectors.
Max CVSS
7.2
EPSS Score
0.04%
Published
2014-10-10
Updated
2019-10-09
Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown vectors.
Max CVSS
9.3
EPSS Score
1.75%
Published
2012-02-02
Updated
2019-10-09
SQL injection vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.32%
Published
2011-08-01
Updated
2017-08-29
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!