Vulnerabilities > HP > XP 9000 Command View

DATE CVE VULNERABILITY TITLE RISK
2018-08-06 CVE-2018-7091 Open Redirect vulnerability in HP XP 9000 Command View
HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
network
hp CWE-601
5.8
2018-08-06 CVE-2018-7090 Cross-site Scripting vulnerability in HP XP 9000 Command View
HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
network
hp CWE-79
4.3
2016-08-26 CVE-2016-4378 Information Exposure vulnerability in HP XP7 Command View and XP 9000 Command View
The (1) Device Manager, (2) Tiered Storage Manager, (3) Replication Manager, (4) Replication Monitor, and (5) Hitachi Automation Director (HAD) components in HPE XP P9000 Command View Advanced Edition Software before 8.4.1-00 and XP7 Command View Advanced Edition Suite before 8.4.1-00 allow remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
hp CWE-200
5.0
2013-09-23 CVE-2013-4814 Cross-Site Scripting vulnerability in HP XP 9000 Command View
Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View Advanced Edition Suite Software 7.x before 7.5.0-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3