Lucene search

K

Network Automation Security Vulnerabilities - February

cve
cve

CVE-2011-1725

Unspecified vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to obtain sensitive information via unknown vectors.

6.3AI Score

0.005EPSS

2011-04-27 12:55 AM
37
cve
cve

CVE-2011-2402

Cross-site scripting (XSS) vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2011-08-01 07:55 PM
44
cve
cve

CVE-2011-2403

SQL injection vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.003EPSS

2011-08-01 07:55 PM
29
cve
cve

CVE-2011-4790

Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown vectors.

7.8AI Score

0.225EPSS

2012-02-02 12:55 AM
23
cve
cve

CVE-2014-2646

Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown vectors.

6.4AI Score

0.0004EPSS

2014-10-10 01:55 AM
18
cve
cve

CVE-2016-1988

HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1989.

9.8CVSS

9.7AI Score

0.015EPSS

2016-03-15 12:59 AM
25
cve
cve

CVE-2016-1989

HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1988.

9.8CVSS

9.7AI Score

0.015EPSS

2016-03-15 12:59 AM
21
cve
cve

CVE-2016-4385

The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils libraries.

7.3CVSS

7.5AI Score

0.147EPSS

2016-09-29 02:59 PM
28
cve
cve

CVE-2016-4386

HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified vectors.

7.8CVSS

7.4AI Score

0.001EPSS

2016-09-29 02:59 PM
19
cve
cve

CVE-2016-8511

A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.

9.8CVSS

9.7AI Score

0.209EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2017-5810

A remote sql injection vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.

9.8CVSS

9.6AI Score

0.383EPSS

2018-02-15 10:29 PM
39
cve
cve

CVE-2017-5811

A remote code execution vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.

7.5CVSS

8AI Score

0.113EPSS

2018-02-15 10:29 PM
25
cve
cve

CVE-2017-5812

A remote sql information disclosure vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.

7.5CVSS

7.4AI Score

0.911EPSS

2018-02-15 10:29 PM
33
cve
cve

CVE-2017-5813

A remote unauthenticated access vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.

6.3CVSS

7AI Score

0.003EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2017-5814

A remote sql injection authentication bypass in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.

9.8CVSS

9.8AI Score

0.002EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2018-6492

Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent c...

6.1CVSS

6.8AI Score

0.002EPSS

2018-05-22 07:29 PM
26
cve
cve

CVE-2018-6493

SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow Remote SQL Injection.

8.8CVSS

9.1AI Score

0.001EPSS

2018-05-22 07:29 PM
28