Vulnerabilities > HP > Network Automation

DATE CVE VULNERABILITY TITLE RISK
2016-03-15 CVE-2016-1989 Unspecified vulnerability in HP Network Automation
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1988.
network
low complexity
hp
critical
10.0
2016-03-15 CVE-2016-1988 Unspecified vulnerability in HP Network Automation
HPE Network Automation 9.22 through 9.22.02 and 10.x before 10.00.02 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-1989.
network
low complexity
hp
critical
10.0
2014-10-10 CVE-2014-2646 Permissions, Privileges, and Access Controls vulnerability in HP Network Automation 9.10/9.20
Unspecified vulnerability in HP Network Automation 9.10 and 9.20 allows local users to bypass intended access restrictions via unknown vectors.
local
low complexity
hp CWE-264
7.2
2012-02-02 CVE-2011-4790 Unspecified vulnerability in HP Network Automation
Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to execute arbitrary code via unknown vectors.
network
hp
critical
9.3
2011-08-01 CVE-2011-2403 SQL Injection vulnerability in HP Network Automation
SQL injection vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
hp CWE-89
6.5
2011-08-01 CVE-2011-2402 Cross-Site Scripting vulnerability in HP Network Automation
Cross-site scripting (XSS) vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2011-04-27 CVE-2011-1725 Information Exposure vulnerability in HP Network Automation
Unspecified vulnerability in HP Network Automation 7.2x, 7.5x, 7.6x, 9.0, and 9.10 allows remote attackers to obtain sensitive information via unknown vectors.
network
low complexity
hp CWE-200
5.0