Filtered by vendor Hp Subscriptions
Filtered by product Enhanced Internet Usage Manager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7109 1 Hp 1 Enhanced Internet Usage Manager 2024-08-05 N/A
HPE has addressed a remote arbitrary file modification vulnerability in HPE enhanced Internet Usage Manager (eIUM) v9.0FP1 with the cumulative patch for v9.0FP1 - eIUM90FP01XXX.YYYYMMDD-HHMM.
CVE-2019-11997 1 Hp 1 Enhanced Internet Usage Manager 2024-08-04 6.1 Medium
A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIUM. The eIUM 8.3 FP01 customers are advised to install eIUM83FP01Patch_QXCR1001711284.20190806-1244 patch. The eIUM 9.0 customers are advised to upgrade to eIUM 9.0 FP02 PI5 or later versions. For other versions, please, contact the product support.