Lucene search

K

Performance Insight Security Vulnerabilities

cve
cve

CVE-2012-3270

Unspecified vulnerability in HP Performance Insight 5.31, 5.40, and 5.41, when Sybase is used, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than...

7.1AI Score

0.016EPSS

2012-11-07 11:55 PM
18
cve
cve

CVE-2012-3269

Unspecified vulnerability in HP Performance Insight 5.31, 5.40, and 5.41, when Sybase is used, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than...

7.1AI Score

0.024EPSS

2012-11-07 11:55 PM
19
cve
cve

CVE-2012-2007

SQL injection vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.003EPSS

2012-05-09 10:33 AM
20
cve
cve

CVE-2012-2009

Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown...

6.7AI Score

0.003EPSS

2012-05-09 10:33 AM
16
cve
cve

CVE-2012-2008

Cross-site scripting (XSS) vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.013EPSS

2012-05-09 10:33 AM
21
cve
cve

CVE-2011-1536

Unspecified vulnerability in HP Performance Insight 5.0, 5.1x. 5.2x, 5.3x, 5.4, 5.41, and 5.41.002 allows remote attackers to obtain sensitive information via unknown...

6.2AI Score

0.003EPSS

2011-04-29 10:55 PM
17
cve
cve

CVE-2009-3096

Multiple unspecified vulnerabilities in HP Performance Insight 5.3 allow remote attackers to have an unknown impact, related to (1) a "Remote exploit" on Windows platforms, and (2) a "Remote preauthentication exploit" on the Windows Server 2003 SP2 platform, as demonstrated by certain modules in...

7.6AI Score

0.005EPSS

2009-09-08 06:30 PM
20
cve
cve

CVE-2009-3097

Multiple unspecified vulnerabilities in HP Performance Insight 5.3 on Windows allow attackers to obtain sensitive information via unknown vectors, as demonstrated by certain modules in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However,...

7AI Score

0.002EPSS

2009-09-08 06:30 PM
22