Vulnerabilities > HP > Performance Insight > 5.41.001

DATE CVE VULNERABILITY TITLE RISK
2012-05-09 CVE-2012-2009 Permissions, Privileges, and Access Controls vulnerability in HP Performance Insight
Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp CWE-264
critical
9.0
2012-05-09 CVE-2012-2008 Cross-Site Scripting vulnerability in HP Performance Insight
Cross-site scripting (XSS) vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2012-05-09 CVE-2012-2007 SQL Injection vulnerability in HP Performance Insight
SQL injection vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
hp CWE-89
7.5