Vulnerabilities > HP > Openview Performance Insight > 5.31

DATE CVE VULNERABILITY TITLE RISK
2011-08-19 CVE-2011-2410 Cross-Site Scripting vulnerability in HP Openview Performance Insight
Cross-site scripting (XSS) vulnerability in HP OpenView Performance Insight 5.3, 5.31, 5.4, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2011-08-11 CVE-2011-2407 Security Bypass and HTML Injection vulnerability in HP OpenView Performance Insight
Unspecified vulnerability in HP OpenView Performance Insight 5.3, 5.31, 5.4, 5.41, 5.41.001, and 5.41.002 allows remote attackers to obtain access via unknown vectors.
network
low complexity
hp
6.4
2011-08-11 CVE-2011-2406 Cross-Site Scripting vulnerability in HP Openview Performance Insight
Cross-site scripting (XSS) vulnerability in HP OpenView Performance Insight 5.3, 5.31, 5.4, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
3.5
2011-02-02 CVE-2011-0276 Remote Arbitrary Code Execution vulnerability in HP OpenView Performance Insight Server 'doPost()'
HP OpenView Performance Insight Server 5.2, 5.3, 5.31, 5.4, and 5.41 contains a "hidden account" in the com.trinagy.security.XMLUserManager Java class, which allows remote attackers to execute arbitrary code via the doPost method in the com.trinagy.servlet.HelpManagerServlet class.
network
low complexity
hp
critical
10.0