Lucene search

K

Storageworks Xp7 Automation Director Security Vulnerabilities

cve
cve

CVE-2018-7108

HPE StorageWorks XP7 Automation Director (AutoDir) version 8.5.2-02 to earlier than 8.6.1-00 has a local and remote authentication bypass vulnerability that exposed the user authentication information of the storage system. This problem sometimes occurred under specific conditions when running a se...

5.9CVSS

5.8AI Score

0.002EPSS

2018-09-27 06:29 PM
21