Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Performance Insight
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2007 1 Hp 1 Performance Insight 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-2008 1 Hp 1 Performance Insight 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-2009 1 Hp 1 Performance Insight 2023-12-10 9.0 HIGH N/A
Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2012-3270 1 Hp 1 Performance Insight 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP Performance Insight 5.31, 5.40, and 5.41, when Sybase is used, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-3269.
CVE-2012-3269 1 Hp 1 Performance Insight 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP Performance Insight 5.31, 5.40, and 5.41, when Sybase is used, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-3270.
CVE-2011-1536 1 Hp 1 Performance Insight 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in HP Performance Insight 5.0, 5.1x. 5.2x, 5.3x, 5.4, 5.41, and 5.41.002 allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2009-3096 2 Hp, Microsoft 2 Performance Insight, Windows 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in HP Performance Insight 5.3 allow remote attackers to have an unknown impact, related to (1) a "Remote exploit" on Windows platforms, and (2) a "Remote preauthentication exploit" on the Windows Server 2003 SP2 platform, as demonstrated by certain modules in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
CVE-2009-3097 2 Hp, Microsoft 2 Performance Insight, Windows 2023-12-10 7.8 HIGH N/A
Multiple unspecified vulnerabilities in HP Performance Insight 5.3 on Windows allow attackers to obtain sensitive information via unknown vectors, as demonstrated by certain modules in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.