Lucene search

K

680 Security Vulnerabilities

cve
cve

CVE-2023-22385

Memory Corruption in Data Modem while making a MO call or MT VOLTE...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2023-33021

Memory corruption in Graphics while processing user packets for command...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
39
cve
cve

CVE-2023-28567

Memory corruption in WLAN HAL while handling command through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
31
cve
cve

CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-28584

Transient DOS in WLAN Host when a mobile station receives invalid channel in CSA IE while doing channel switch announcement...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-28558

Memory corruption in WLAN handler while processing PhyID in Tx status...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
33
cve
cve

CVE-2023-28564

Memory corruption in WLAN HAL while passing command parameters through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-28557

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
27
cve
cve

CVE-2023-28544

Memory corruption in WLAN while sending transmit command from HLOS to UTF...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2023-28559

Memory corruption in WLAN FW while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
28
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim...

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
32
cve
cve

CVE-2023-24851

Memory Corruption in WLAN HOST while parsing QMI response message from...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-04 05:15 AM
26
cve
cve

CVE-2023-24854

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-07-04 05:15 AM
24
cve
cve

CVE-2023-22386

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
29
cve
cve

CVE-2023-21672

Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-07-04 05:15 AM
27
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
50
cve
cve

CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
35
cve
cve

CVE-2023-22667

Memory Corruption in Audio while allocating the ion buffer during the music...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-28542

Memory Corruption in WLAN HOST while fetching TX status...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-04 05:15 AM
31
cve
cve

CVE-2022-31646

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
16
cve
cve

CVE-2022-31644

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
18
cve
cve

CVE-2022-31645

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
17
cve
cve

CVE-2022-31641

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
26
cve
cve

CVE-2022-31642

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31640

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31637

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2022-31639

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31638

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31636

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
29
cve
cve

CVE-2022-31635

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
46
cve
cve

CVE-2022-43778

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
16
cve
cve

CVE-2022-43777

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
17
cve
cve

CVE-2022-27541

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
16
cve
cve

CVE-2022-27539

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
19
cve
cve

CVE-2023-21670

Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
48
cve
cve

CVE-2022-31643

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which may allow loss of integrity. HP is releasing firmware updates to mitigate the potential...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-28 04:15 PM
26
cve
cve

CVE-2023-28083

A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated...

8.3CVSS

5.4AI Score

0.0005EPSS

2023-03-22 06:15 AM
25
cve
cve

CVE-2022-27538

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7CVSS

7AI Score

0.0004EPSS

2023-02-01 07:15 AM
78
cve
cve

CVE-2022-27537

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3808

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
15
cve
cve

CVE-2021-3809

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3439

HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-01 07:15 AM
27
cve
cve

CVE-2022-37018

A potential vulnerability has been identified in the system BIOS for certain HP PC products which may allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential...

8.4CVSS

8.6AI Score

0.001EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-1038

A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege. HP is recommending that customers uninstall HP Jumpstart and use myHP...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-23704

A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and...

7.5CVSS

7.5AI Score

0.006EPSS

2022-05-09 09:15 PM
62
5
cve
cve

CVE-2021-39301

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
79
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
100
cve
cve

CVE-2021-39299

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
67
2
cve
cve

CVE-2021-39300

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
76
cve
cve

CVE-2021-39297

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
69
Total number of security vulnerabilities114