Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Network Automation
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5812 1 Hp 1 Network Automation 2023-12-10 5.0 MEDIUM 7.5 HIGH
A remote sql information disclosure vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
CVE-2018-6492 1 Hp 2 Network Automation, Network Operations Management Ultimate 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent cross-site scripting, and non-persistent HTML Injection.
CVE-2017-5814 1 Hp 1 Network Automation 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote sql injection authentication bypass in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
CVE-2016-8511 1 Hp 1 Network Automation 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
CVE-2017-5813 1 Hp 1 Network Automation 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
A remote unauthenticated access vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
CVE-2018-6493 1 Hp 2 Network Automation, Network Operations Management Ultimate 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow Remote SQL Injection.
CVE-2017-5811 1 Hp 1 Network Automation 2023-12-10 7.8 HIGH 7.5 HIGH
A remote code execution vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
CVE-2017-5810 1 Hp 1 Network Automation 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote sql injection vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
CVE-2016-4386 1 Hp 1 Network Automation 2023-12-10 6.9 MEDIUM 7.8 HIGH
HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified vectors.
CVE-2016-4385 1 Hp 1 Network Automation 2023-12-10 7.5 HIGH 7.3 HIGH
The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils libraries.
CVE-2016-1988 1 Hp 1 Network Automation 2023-12-10 10.0 HIGH 9.8 CRITICAL
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1989.
CVE-2016-1989 1 Hp 1 Network Automation 2023-12-10 10.0 HIGH 9.8 CRITICAL
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1988.
CVE-2014-2646 1 Hp 1 Network Automation 2023-12-10 7.2 HIGH N/A
Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown vectors.
CVE-2011-2403 1 Hp 1 Network Automation 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2011-1725 1 Hp 1 Network Automation 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2011-2402 1 Hp 1 Network Automation 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-4790 1 Hp 1 Network Automation 2023-12-10 9.3 HIGH N/A
Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown vectors.