Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Diagnostics
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8522 1 Hp 1 Diagnostics 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was found.
CVE-2016-8521 1 Hp 1 Diagnostics 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A Remote click jacking vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was found.
CVE-2011-4789 1 Hp 1 Diagnostics 2024-02-28 10.0 HIGH N/A
Stack-based buffer overflow in magentservice.exe in the server in HP LoadRunner 11.00 before patch 4 allows remote attackers to execute arbitrary code via a crafted size value in a packet. NOTE: it was originally reported that the affected product is HP Diagnostics Server, but HP states that "the vulnerable product is actually HP LoadRunner."
CVE-2011-0892 1 Hp 1 Diagnostics 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in HP Diagnostics 7.5x and 8.0x before 8.05.54.225 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.