Filtered by vendor Hp Subscriptions
Filtered by product Xp 9000 Command View Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4814 1 Hp 1 Xp 9000 Command View 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View Advanced Edition Suite Software 7.x before 7.5.0-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-4378 1 Hp 2 Xp7 Command View, Xp 9000 Command View 2024-08-06 N/A
The (1) Device Manager, (2) Tiered Storage Manager, (3) Replication Manager, (4) Replication Monitor, and (5) Hitachi Automation Director (HAD) components in HPE XP P9000 Command View Advanced Edition Software before 8.4.1-00 and XP7 Command View Advanced Edition Suite before 8.4.1-00 allow remote attackers to obtain sensitive information via unspecified vectors.
CVE-2018-7091 1 Hp 1 Xp 9000 Command View 2024-08-05 N/A
HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
CVE-2018-7090 1 Hp 1 Xp 9000 Command View 2024-08-05 N/A
HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.