Vulnerabilities > HP > Network Node Manager I > 9.10

DATE CVE VULNERABILITY TITLE RISK
2014-09-11 CVE-2014-2624 Unspecified vulnerability in HP Network Node Manager I 9.0/9.10/9.20
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, 9.1x, and 9.2x allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-2264.
network
low complexity
hp
critical
10.0
2014-05-10 CVE-2013-6220 Cross-Site Scripting vulnerability in HP Network Node Manager I 9.0/9.10/9.20
Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0, 9.10, and 9.20 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2014-04-19 CVE-2013-6218 Unspecified vulnerability in HP Network Node Manager I
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, 9.1x, and 9.2x allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp
critical
10.0
2013-07-29 CVE-2011-1483 wsf/common/DOMUtils.java in JBossWS Native in Red Hat JBoss Enterprise Application Platform 4.2.0.CP09, 4.3, and 5.1.1; JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.1; JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, and 5.1.0; JBoss Communications Platform 1.2.11 and 5.1.1; JBoss Enterprise BRMS Platform 5.1.0; and JBoss Enterprise Web Platform 5.1.1 does not properly handle recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted request containing an XML document with a DOCTYPE declaration and a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
redhat hp
5.0
2013-07-13 CVE-2013-2351 Unauthorized Access vulnerability in HP Network Node Manager I 9.0/9.10/9.20
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.00, 9.1x, and 9.2x allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.
network
low complexity
hp
7.5
2013-02-06 CVE-2012-3279 Cross-Site Scripting vulnerability in HP Network Node Manager I
Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i (NNMi) 8.x, 9.0x, 9.1x, and 9.20 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2012-12-06 CVE-2012-3275 Remote Unspecified Unauthorized Access vulnerability in HP Network Node Manager I 9.10/9.20
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.1x and 9.20 allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp
critical
10.0
2012-09-20 CVE-2011-5184 Cross-Site Scripting vulnerability in HP Network Node Manager I 9.10
Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate.
network
hp CWE-79
4.3
2012-08-07 CVE-2012-2022 Cross-Site Scripting vulnerability in HP Network Node Manager I
Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i (NNMi) 8.x, 9.0x, 9.1x, and 9.20 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2012-07-05 CVE-2012-2018 Cross-Site Scripting vulnerability in HP Network Node Manager I
Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 8.x, 9.0x, and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3