
CVE-2018-7090
https://notcve.org/view.php?id=CVE-2018-7090
06 Aug 2018 — HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr. HPE XP P9000 Command View Advanced Edition (CVAE) tiene una vulnerabilidad de Cross-Site Scripting (XSS) remoto y local, desde la versión 7.0.0-00 hasta antes de la 8.60-00 de DevMgr, TSMgr y RepMgr. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03859en_us • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2018-7091
https://notcve.org/view.php?id=CVE-2018-7091
06 Aug 2018 — HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr. HPE XP P9000 Command View Advanced Edition (CVAE) tiene una vulnerabilidad de redirección abierta de URL, desde la versión 7.0.0-00 hasta antes de la 8.60-00 de DevMgr, TSMgr y RepMgr. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03859en_us • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVE-2016-4378
https://notcve.org/view.php?id=CVE-2016-4378
26 Aug 2016 — The (1) Device Manager, (2) Tiered Storage Manager, (3) Replication Manager, (4) Replication Monitor, and (5) Hitachi Automation Director (HAD) components in HPE XP P9000 Command View Advanced Edition Software before 8.4.1-00 and XP7 Command View Advanced Edition Suite before 8.4.1-00 allow remote attackers to obtain sensitive information via unspecified vectors. Los componentes (1) Device Manager, (2) Tiered Storage Manager, (3) Replication Manager, (4) Replication Monitor y (5) Hitachi Automation Director... • http://www.securityfocus.com/bid/92649 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-4814 – HP Security Bulletin HPSBST02919
https://notcve.org/view.php?id=CVE-2013-4814
21 Sep 2013 — Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View Advanced Edition Suite Software 7.x before 7.5.0-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad XSS en HP XP P9000 Command View Advanced Edition Suite Software v7.x anterior a v7.5.0-02 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de vectores no especificados. A potential security vulnerability has been identified with HP XP P9000 Comm... • https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03898171 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2010-4107 – HP JetDirect PJL - Interface Universal Directory Traversal
https://notcve.org/view.php?id=CVE-2010-4107
17 Nov 2010 — The default configuration of the PJL Access value in the File System External Access settings on HP LaserJet MFP printers, Color LaserJet MFP printers, and LaserJet 4100, 4200, 4300, 5100, 8150, and 9000 printers enables PJL commands that use the device's filesystem, which allows remote attackers to read arbitrary files via a command inside a print job, as demonstrated by a directory traversal attack. La configuración por defecto del valor PJL Access en las opciones de File System External Access de las imp... • https://www.exploit-db.com/exploits/17635 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2009-0940
https://notcve.org/view.php?id=CVE-2009-0940
18 Mar 2009 — Multiple cross-site request forgery (CSRF) vulnerabilities in the HP Embedded Web Server (EWS) on HP LaserJet Printers, Edgeline Printers, and Digital Senders allow remote attackers to hijack the intranet connectivity of arbitrary users for requests that (1) print documents via unknown vectors, (2) modify the network configuration via a NetIPChange request to hp/device/config_result_YesNo.html/config, or (3) change the password via the Password and ConfirmPassword parameters to hp/device/set_config_password... • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01684566 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2009-0941
https://notcve.org/view.php?id=CVE-2009-0941
18 Mar 2009 — The HP Embedded Web Server (EWS) on HP LaserJet Printers, Edgeline Printers, and Digital Senders has no management password by default, which makes it easier for remote attackers to obtain access. El HP Embedded Web Server (EWS) en HP LaserJet Printers, Edgeline Printers, y Digital Senders no tiene contraseña de administración por defecto, lo que facilita a atacantes remotos el obtener acceso. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01684566 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2004-2439
https://notcve.org/view.php?id=CVE-2004-2439
31 Dec 2004 — The remote upgrade capability in HP LaserJet 4200 and 4300 printers does not require a password, which allows remote attackers to upgrade firmware. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=PSD_HPSBPI01085 •

CVE-2004-0079
https://notcve.org/view.php?id=CVE-2004-0079
18 Mar 2004 — The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc • CWE-476: NULL Pointer Dereference •

CVE-2004-0081
https://notcve.org/view.php?id=CVE-2004-0081
18 Mar 2004 — OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt •