Vulnerabilities > HP > Network Automation > 10.11

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-6493 SQL Injection vulnerability in HP products
SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50.
network
low complexity
hp CWE-89
8.8
2018-05-22 CVE-2018-6492 Cross-site Scripting vulnerability in HP products
Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50.
network
low complexity
hp CWE-79
6.1
2018-02-15 CVE-2017-5814 SQL Injection vulnerability in HP Network Automation
A remote sql injection authentication bypass in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
network
low complexity
hp CWE-89
critical
10.0
2018-02-15 CVE-2017-5813 Security vulnerability in HP Network Automation
A remote unauthenticated access vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
network
hp
6.8
2018-02-15 CVE-2017-5812 SQL Injection vulnerability in HP Network Automation
A remote sql information disclosure vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
network
low complexity
hp CWE-89
5.0
2018-02-15 CVE-2017-5811 Information Exposure vulnerability in HP Network Automation
A remote code execution vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
network
low complexity
hp CWE-200
7.8
2018-02-15 CVE-2017-5810 SQL Injection vulnerability in HP Network Automation
A remote sql injection vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
network
low complexity
hp CWE-89
7.5
2018-02-15 CVE-2016-8511 Deserialization of Untrusted Data vulnerability in HP Network Automation
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
network
low complexity
hp CWE-502
7.5
2016-09-29 CVE-2016-4385 Deserialization of Untrusted Data vulnerability in HP Network Automation
The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils libraries.
network
low complexity
hp CWE-502
7.5