Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-6493 SQL Injection vulnerability in HP products
SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50.
network
low complexity
hp CWE-89
8.8
2018-05-22 CVE-2018-6492 Cross-site Scripting vulnerability in HP products
Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50.
network
low complexity
hp CWE-79
6.1
2018-04-19 CVE-2018-2815 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). 5.3
2018-04-19 CVE-2018-2814 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). 8.3
2018-04-19 CVE-2018-2800 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). 4.2
2018-04-19 CVE-2018-2799 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). 5.3
2018-04-19 CVE-2018-2798 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). 5.3
2018-04-19 CVE-2018-2797 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). 5.3
2018-04-19 CVE-2018-2796 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). 5.3
2018-04-19 CVE-2018-2795 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). 5.3