Vulnerabilities > HP > Palm Webos

DATE CVE VULNERABILITY TITLE RISK
2011-08-11 CVE-2011-2409 Cross-Site Scripting vulnerability in HP Palm Webos 3.0.0
Cross-site scripting (XSS) vulnerability in the Calendar application in HP Palm webOS 3.x before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2011-08-11 CVE-2011-2408 Cross-Site Scripting vulnerability in HP Palm Webos 3.0.0
Cross-site scripting (XSS) vulnerability in the Contacts application in HP Palm webOS 3.x before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2011-05-13 CVE-2011-1738 Permissions, Privileges, and Access Controls vulnerability in HP Palm Webos 1.4.5/1.4.5.1
HP Palm webOS 1.4.5 and 1.4.5.1 does not properly restrict Plug-in Development Kit (PDK) applications, which allows local users to gain privileges by leveraging unintended filesystem write access.
local
low complexity
hp CWE-264
7.2
2011-05-13 CVE-2011-1737 Cross-Site Scripting vulnerability in HP Palm Webos 1.4.5/1.4.5.1
Multiple cross-site scripting (XSS) vulnerabilities in the Email application in HP Palm webOS 1.4.5 and 1.4.5.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2010-12-08 CVE-2010-4109 Cross-Site Scripting vulnerability in HP Palm Webos 1.4.1/1.4.5
Cross-site scripting (XSS) vulnerability in the Contacts Application in HP Palm webOS before 2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted vCard file.
network
hp CWE-79
4.3
2010-10-28 CVE-2010-4027 Unspecified vulnerability in HP Palm Webos 1.4.1
Unspecified vulnerability in the camera application in HP Palm webOS 1.4.1 allows local users to overwrite arbitrary files via unknown vectors.
local
high complexity
hp
5.6
2010-10-28 CVE-2010-4026 Unspecified vulnerability in HP Palm Webos 1.4.1
Unspecified vulnerability in the service API in HP Palm webOS 1.4.1 allows local users to gain privileges by leveraging the ability to perform certain service calls.
local
high complexity
hp
6.2
2010-10-28 CVE-2010-4025 Unspecified vulnerability in HP Palm Webos 1.4.1
Unspecified vulnerability in Doc Viewer in HP Palm webOS 1.4.1 allows remote attackers to execute arbitrary code via a crafted document, as demonstrated by a Word document.
network
hp
critical
9.3