Lucene search

K

Network Automation Security Vulnerabilities

cve
cve

CVE-2021-38123

Open Redirect vulnerability in Micro Focus Network Automation, affecting Network Automation versions 10.4x, 10.5x, 2018.05, 2018.11, 2019.05, 2020.02, 2020.08, 2020.11, 2021.05. The vulnerability could allow redirect users to malicious websites after...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-07 05:15 PM
23
cve
cve

CVE-2016-4385

The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils...

7.3CVSS

7.5AI Score

0.147EPSS

2016-09-29 02:59 PM
25
cve
cve

CVE-2016-4386

HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified...

7.8CVSS

7.2AI Score

0.001EPSS

2016-09-29 02:59 PM
16
cve
cve

CVE-2016-1989

HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than...

9.8CVSS

9.6AI Score

0.015EPSS

2016-03-15 12:59 AM
16
cve
cve

CVE-2016-1988

HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than...

9.8CVSS

9.6AI Score

0.015EPSS

2016-03-15 12:59 AM
21
cve
cve

CVE-2014-2646

Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown...

7AI Score

0.0004EPSS

2014-10-10 01:55 AM
15
cve
cve

CVE-2011-4790

Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown...

7.8AI Score

0.018EPSS

2012-02-02 12:55 AM
18
cve
cve

CVE-2011-2403

SQL injection vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.003EPSS

2011-08-01 07:55 PM
22
cve
cve

CVE-2011-2402

Cross-site scripting (XSS) vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2011-08-01 07:55 PM
23
cve
cve

CVE-2011-1725

Unspecified vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to obtain sensitive information via unknown...

6.3AI Score

0.005EPSS

2011-04-27 12:55 AM
26