Lucene search

K

Apollo 4200 Gen10 Firmware Security Vulnerabilities

cve
cve

CVE-2023-30911

HPE Integrated Lights-Out 5, and Integrated Lights-Out 6 using iLOrest may cause denial of...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-18 06:15 PM
16
cve
cve

CVE-2021-46846

Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out...

6.4CVSS

6.1AI Score

0.001EPSS

2022-12-12 01:15 PM
31
cve
cve

CVE-2022-28638

An isolated local disclosure of information and potential isolated local arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-20 09:15 PM
164
cve
cve

CVE-2022-28639

A remote potential adjacent denial of service (DoS) and potential adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard...

8.8CVSS

8.9AI Score

0.001EPSS

2022-09-20 09:15 PM
168
cve
cve

CVE-2022-28640

A potential local adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability was discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware for HPE...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-20 09:15 PM
23
2
cve
cve

CVE-2022-28637

A local Denial of Service (DoS) and local arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-20 09:15 PM
24
2
cve
cve

CVE-2022-28634

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
cve
cve

CVE-2022-28626

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-28628

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

8.4CVSS

8.4AI Score

0.001EPSS

2022-08-12 03:15 PM
21
4
cve
cve

CVE-2022-28636

A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute...

7.4CVSS

7.7AI Score

0.001EPSS

2022-08-12 03:15 PM
37
4
cve
cve

CVE-2022-28627

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

8.4CVSS

8.4AI Score

0.001EPSS

2022-08-12 03:15 PM
25
4
cve
cve

CVE-2022-28633

A local disclosure of sensitive information and a local unauthorized data modification vulnerability were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to read and write to the iLO 5 firmware file....

7.3CVSS

6.6AI Score

0.001EPSS

2022-08-12 03:15 PM
36
4
cve
cve

CVE-2022-28631

A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute....

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-28632

A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute....

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-12 03:15 PM
42
4
cve
cve

CVE-2022-28630

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality and integrity, and a...

7.3CVSS

7.3AI Score

0.001EPSS

2022-08-12 03:15 PM
30
4
cve
cve

CVE-2022-28635

A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute...

7.4CVSS

7.7AI Score

0.001EPSS

2022-08-12 03:15 PM
33
4
cve
cve

CVE-2022-28629

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A low privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-12 03:15 PM
31
4
cve
cve

CVE-2020-7207

A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE...

6.8CVSS

6.4AI Score

0.001EPSS

2020-11-05 09:15 PM
57
cve
cve

CVE-2019-11136

Insufficient access control in system firmware for Intel(R) Xeon(R) Scalable Processors, 2nd Generation Intel(R) Xeon(R) Scalable Processors and Intel(R) Xeon(R) Processors D Family may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information...

6.7CVSS

6.8AI Score

0.0004EPSS

2019-11-14 05:15 PM
50
cve
cve

CVE-2019-11137

Insufficient input validation in system firmware for Intel(R) Xeon(R) Scalable Processors, Intel(R) Xeon(R) Processors D Family, Intel(R) Xeon(R) Processors E5 v4 Family, Intel(R) Xeon(R) Processors E7 v4 Family and Intel(R) Atom(R) processor C Series may allow a privileged user to potentially...

8.2CVSS

7.6AI Score

0.0004EPSS

2019-11-14 05:15 PM
45