Lucene search

K

Xp 9000 Command View Security Vulnerabilities - May

cve
cve

CVE-2013-4814

Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View Advanced Edition Suite Software 7.x before 7.5.0-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2013-09-23 10:18 AM
19
cve
cve

CVE-2016-4378

The (1) Device Manager, (2) Tiered Storage Manager, (3) Replication Manager, (4) Replication Monitor, and (5) Hitachi Automation Director (HAD) components in HPE XP P9000 Command View Advanced Edition Software before 8.4.1-00 and XP7 Command View Advanced Edition Suite before 8.4.1-00 allow remote ...

7.5CVSS

7.3AI Score

0.002EPSS

2016-08-26 07:59 PM
24
cve
cve

CVE-2018-7090

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-06 08:29 PM
24
cve
cve

CVE-2018-7091

HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.

6.1CVSS

6.3AI Score

0.001EPSS

2018-08-06 08:29 PM
21