Vulnerabilities > HP > Network Node Manager I

DATE CVE VULNERABILITY TITLE RISK
2018-08-06 CVE-2016-4400 Cross-site Scripting vulnerability in HP Network Node Manager I 10.00/10.01/10.10
A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10.
network
hp CWE-79
3.5
2018-08-06 CVE-2016-4399 Cross-site Scripting vulnerability in HP Network Node Manager I 10.00/10.01/10.10
A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10.
network
hp CWE-79
3.5
2018-08-06 CVE-2016-4398 Deserialization of Untrusted Data vulnerability in HP Network Node Manager I 10.00/10.01/10.10
A remote arbitrary code execution vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10 using Java Deserialization.
network
low complexity
hp CWE-502
6.5
2018-08-06 CVE-2016-4397 Code Injection vulnerability in HP Network Node Manager I 10.00/10.10/10.20
A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20 Software.
local
low complexity
hp CWE-94
4.6
2018-02-15 CVE-2017-8948 Unspecified vulnerability in HP Network Node Manager I
A Remote Bypass Security Restriction vulnerability in HPE Network Node Manager i (NNMi) Software versions v10.0x, v10.1x, v10.2x was found.
network
low complexity
hp
critical
10.0
2016-05-07 CVE-2016-2014 Improper Access Control vulnerability in HP Network Node Manager I
HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to modify data or cause a denial of service via unspecified vectors.
network
low complexity
hp CWE-284
8.5
2016-05-07 CVE-2016-2013 Information Exposure vulnerability in HP Network Node Manager I
HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to obtain sensitive information via unspecified vectors.
network
low complexity
hp CWE-200
4.0
2016-05-07 CVE-2016-2012 Improper Authentication vulnerability in HP Network Node Manager I
HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote attackers to bypass authentication via unspecified vectors.
network
low complexity
hp CWE-287
7.5
2016-05-07 CVE-2016-2011 Cross-site Scripting vulnerability in HP Network Node Manager I
Cross-site scripting (XSS) vulnerability in HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2010.
network
hp CWE-79
3.5
2016-05-07 CVE-2016-2010 Cross-site Scripting vulnerability in HP Network Node Manager I
Cross-site scripting (XSS) vulnerability in HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2011.
network
hp CWE-79
3.5