11 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

A Remote Bypass Security Restriction vulnerability in HPE Network Node Manager i (NNMi) Software versions v10.0x, v10.1x, v10.2x was found. Se ha encontrado una vulnerabilidad de omisión de restricción de seguridad remota en HPE Network Node Manager i (NNMi) Software v10.0x, v10.1x y v10.2x. • http://www.securityfocus.com/bid/99342 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03762en_us •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A remote arbitrary code execution vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10 using Java Deserialization. Se ha identificado una vulnerabilidad de ejecución remota de código arbitrario en HP Network Node Manager i (NNMi) 10.00, 10.01 (patch1), 10.01 (patch 2) y 10.10 utilizando deserialización de Java. • http://www.securityfocus.com/bid/94195 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823 • CWE-502: Deserialization of Untrusted Data •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting (XSS). Se ha identificado una vulnerabilidad de seguridad en HP Network Node Manager i (NNMi) 10.00, 10.01 (patch1), 10.01 (patch 2) y 10.10. La vulnerabilidad podría resultar en Cross-Site Scripting (XSS). • http://www.securityfocus.com/bid/94195 http://www.securitytracker.com/id/1037232 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting (XSS). Se ha identificado una vulnerabilidad de seguridad en HP Network Node Manager i (NNMi) 10.00, 10.01 (patch1), 10.01 (patch 2) y 10.10. La vulnerabilidad podría resultar en Cross-Site Scripting (XSS). • http://www.securityfocus.com/bid/94195 http://www.securitytracker.com/id/1037232 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20 Software. Se ha identificado una vulnerabilidad de seguridad de ejecución de código local en HP Network Node Manager i (NNMi) v10.00, v10.10 y v10.20. • http://www.securityfocus.com/bid/94154 http://www.securityfocus.com/bid/95080 http://www.securitytracker.com/id/1037234 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325811 • CWE-94: Improper Control of Generation of Code ('Code Injection') •