Vulnerabilities > HP > Performance Insight > 5.3

DATE CVE VULNERABILITY TITLE RISK
2012-05-09 CVE-2012-2009 Permissions, Privileges, and Access Controls vulnerability in HP Performance Insight
Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp CWE-264
critical
9.0
2012-05-09 CVE-2012-2008 Cross-Site Scripting vulnerability in HP Performance Insight
Cross-site scripting (XSS) vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2012-05-09 CVE-2012-2007 SQL Injection vulnerability in HP Performance Insight
SQL injection vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
hp CWE-89
7.5
2011-04-29 CVE-2011-1536 Unspecified vulnerability in HP Performance Insight
Unspecified vulnerability in HP Performance Insight 5.0, 5.1x.
network
low complexity
hp
5.0
2009-09-08 CVE-2009-3097 Information Exposure vulnerability in HP Performance Insight 5.3
Multiple unspecified vulnerabilities in HP Performance Insight 5.3 on Windows allow attackers to obtain sensitive information via unknown vectors, as demonstrated by certain modules in VulnDisco Pack Professional 8.11.
network
low complexity
hp microsoft CWE-200
7.8
2009-09-08 CVE-2009-3096 Remote Security vulnerability in HP Performance Insight 5.3
Multiple unspecified vulnerabilities in HP Performance Insight 5.3 allow remote attackers to have an unknown impact, related to (1) a "Remote exploit" on Windows platforms, and (2) a "Remote preauthentication exploit" on the Windows Server 2003 SP2 platform, as demonstrated by certain modules in VulnDisco Pack Professional 8.11.
network
low complexity
microsoft hp
critical
10.0