Vulnerabilities > HPE > Storageworks XP7 Automation Director

DATE CVE VULNERABILITY TITLE RISK
2018-09-27 CVE-2018-7108 Improper Authentication vulnerability in HPE Storageworks XP7 Automation Director
HPE StorageWorks XP7 Automation Director (AutoDir) version 8.5.2-02 to earlier than 8.6.1-00 has a local and remote authentication bypass vulnerability that exposed the user authentication information of the storage system.
network
hpe CWE-287
4.3