Vulnerabilities > HP > Matrix Operating Environment > 7.6

DATE CVE VULNERABILITY TITLE RISK
2018-02-15 CVE-2016-8535 Improper Input Validation vulnerability in HP Matrix Operating Environment 7.6
A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found.
network
hp CWE-20
3.5
2018-02-15 CVE-2016-8534 Permissions, Privileges, and Access Controls vulnerability in HP Matrix Operating Environment 7.6
A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
network
low complexity
hp CWE-264
6.5
2018-02-15 CVE-2016-8533 Permissions, Privileges, and Access Controls vulnerability in HP Matrix Operating Environment 7.6
A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
network
low complexity
hp CWE-264
6.5
2018-02-15 CVE-2016-8532 Cross-site Scripting vulnerability in HP Matrix Operating Environment 7.6
A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.
network
hp CWE-79
3.5
2018-02-15 CVE-2016-8531 Information Exposure vulnerability in HP Matrix Operating Environment 7.6
A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.
network
low complexity
hp CWE-200
5.0