Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2020-4578

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-10 05:15 PM
39
cve
cve

CVE-2020-4559

IBM Spectrum Protect 7.1 and 8.1 could allow an attacker to cause a denial of service due ti improper validation of user-supplied input. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2020-08-28 03:15 PM
20
cve
cve

CVE-2020-15596

The ALPS ALPINE touchpad driver before 8.2206.1717.634, as used on various Dell, HP, and Lenovo laptops, allows attackers to conduct Path Disclosure attacks via a "fake" DLL...

6.7CVSS

6.3AI Score

0.0004EPSS

2020-08-12 10:15 PM
26
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
30
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition...

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2020-7206

HP nagios plugin for iLO (nagios-plugins-hpilo v1.50 and earlier) has a php code injection...

9.8CVSS

9.6AI Score

0.002EPSS

2020-07-17 10:15 PM
29
cve
cve

CVE-2019-12000

HPE has found a potential Remote Access Restriction Bypass in HPE MSE Msg Gw application E-LTU prior to version 3.2 when HTTPS is used between the USSD and an external USSD service logic application. Update to version 3.2 and update the HTTPS configuration as described in the HPE MSE Messaging...

6.6CVSS

6.6AI Score

0.001EPSS

2020-07-17 10:15 PM
19
cve
cve

CVE-2020-7140

A security vulnerability in HPE IceWall SSO Dfw and Dgfw (Domain Gateway Option) could be exploited remotely to cause a remote cross-site scripting (XSS). HPE has provided the following information to resolve this vulnerability in HPE IceWall SSO DFW and Dgfw:...

6.1CVSS

6AI Score

0.001EPSS

2020-07-08 02:15 PM
17
cve
cve

CVE-2020-4320

IBM MQ Appliance and IBM MQ AMQP Channels 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD do not correctly block or allow clients based on the certificate distinguished name SSLPEER setting. IBM X-Force ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-16 02:15 PM
17
cve
cve

CVE-2020-4310

IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2020-06-16 02:15 PM
32
cve
cve

CVE-2020-4365

IBM WebSphere Application Server 8.5 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID:...

4.3CVSS

4.4AI Score

0.001EPSS

2020-05-14 04:15 PM
39
cve
cve

CVE-2020-4299

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4259

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-05-14 04:15 PM
22
cve
cve

CVE-2020-7135

A potential security vulnerability has been identified in the disk drive firmware installers named Supplemental Update / Online ROM Flash Component on HPE servers running Linux. The vulnerable software is included in the HPE Service Pack for ProLiant (SPP) releases 2018.06.0, 2018.09.0, and...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-27 03:15 PM
32
cve
cve

CVE-2020-7133

A unauthorized remote access vulnerability was discovered in HPE IOT + GCP version(s): 1.4.0, 1.4.1, 1.4.2,...

9.8CVSS

9.2AI Score

0.002EPSS

2020-04-24 07:15 PM
83
cve
cve

CVE-2020-7134

A remote access to sensitive data vulnerability was discovered in HPE IOT + GCP version(s): 1.4.0, 1.4.1, 1.4.2,...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-24 07:15 PM
85
cve
cve

CVE-2020-7131

This document describes a security vulnerability in Blade Maintenance Entity, Integrated Maintenance Entity and Maintenance Entity products. All J/H-series NonStop systems have a security vulnerability associated with an open UDP port 17185 on the Maintenance LAN which could result in information.....

9CVSS

9AI Score

0.001EPSS

2020-04-24 06:15 PM
82
cve
cve

CVE-2020-7132

A potential security vulnerability has been identified in HPE Onboard Administrator. The vulnerability could be remotely exploited to allow Reflected Cross Site Scripting. HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE Onboard...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-23 06:15 PM
22
cve
cve

CVE-2019-18917

A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account...

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 08:15 PM
21
cve
cve

CVE-2019-4656

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2020-03-16 04:15 PM
22
cve
cve

CVE-2019-4719

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-16 04:15 PM
22
cve
cve

CVE-2019-4619

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-16 04:15 PM
37
cve
cve

CVE-2017-10992

In HPE Storage Essentials 9.5.0.142, there is Unauthenticated Java Deserialization with remote code execution via OS commands in a request to invoker/JMXInvokerServlet, aka...

9.8CVSS

9.7AI Score

0.006EPSS

2020-03-10 01:15 PM
22
cve
cve

CVE-2020-7130

HPE OneView Global Dashboard (OVGD) 1.9 has a remote information disclosure vulnerability. HPE OneView Global Dashboard - After Upgrade or Install of OVGD Version 1.9, Appliance Firewall May Leave Ports Open. This is resolved in OVGD 1.91 or...

7.5CVSS

7.3AI Score

0.005EPSS

2020-03-04 09:15 PM
54
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes.....

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
97
cve
cve

CVE-2019-18915

A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system...

7.8CVSS

7.7AI Score

0.001EPSS

2020-02-13 12:15 AM
124
cve
cve

CVE-2020-7208

LinuxKI v6.0-1 and earlier is vulnerable to an XSS which is resolved in release...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-13 12:15 AM
71
cve
cve

CVE-2020-7209

LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is resolved in release...

9.8CVSS

9.5AI Score

0.972EPSS

2020-02-13 12:15 AM
166
In Wild
2
cve
cve

CVE-2012-1994

HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access...

5.7CVSS

7.2AI Score

0.001EPSS

2020-02-10 04:15 PM
34
cve
cve

CVE-2015-2802

An Information Disclosure vulnerability exists in HP SiteScope 11.2 and 11.3 on Windows, Linux and Solaris, HP Asset Manager 9.30 through 9.32, 9.40 through 9.41, 9.50, and Asset Manager Cloudsystem Chargeback 9.40, which could let a remote malicious user obtain sensitive information. This is the.....

7.5CVSS

7.3AI Score

0.007EPSS

2020-02-04 09:15 PM
45
cve
cve

CVE-2019-18567

Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of...

6.3CVSS

6.2AI Score

0.0004EPSS

2020-02-03 06:15 PM
38
cve
cve

CVE-2019-18913

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-31 04:15 AM
80
cve
cve

CVE-2015-0949

The System Management Mode (SMM) implementation in Dell Latitude E6430 BIOS Revision A09, HP EliteBook 850 G1 BIOS revision L71 Ver. 01.09, and possibly other BIOS implementations does not ensure that function calls operate on SMRAM memory locations, which allows local users to bypass the Secure...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-01-30 09:15 PM
54
cve
cve

CVE-2019-4568

IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS could allow a remote attacker with intimate knowledge of the server to cause a denial of service when receiving data on the channel. IBM X-Force ID:...

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-28 07:15 PM
60
cve
cve

CVE-2019-19539

An issue was discovered in Idelji Web ViewPoint H01ABO-H01BY and L01ABP-L01ABZ, Web ViewPoint Plus H01AAG-H01AAQ and L01AAH-L01AAR, and Web ViewPoint Enterprise H01-H01AAE and L01-L01AAF. By reading ADB or AADB file content within the Installation subvolume, a Guardian user can discover the...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-01-27 07:15 PM
22
cve
cve

CVE-2014-7303

SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to obtain password hashes and possibly other unspecified sensitive information by reading...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-01-27 06:15 PM
20
cve
cve

CVE-2014-7302

SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to change the permissions of arbitrary files by executing...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-27 06:15 PM
20
cve
cve

CVE-2014-7301

SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to obtain password hashes and possibly other unspecified sensitive information by reading...

6.6CVSS

6.3AI Score

0.0004EPSS

2020-01-27 06:15 PM
17
cve
cve

CVE-2019-3683

The keystone-json-assignment package in SUSE Openstack Cloud 8 before commit d7888c75505465490250c00cc0ef4bb1af662f9f every user listed in the /etc/keystone/user-project-map.json was assigned full "member" role access to every project. This allowed these users to access, modify, create and delete.....

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-17 11:15 AM
27
cve
cve

CVE-2019-11997

A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-16 07:15 PM
39
cve
cve

CVE-2010-3282

389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, which might allow local users to obtain...

3.3CVSS

3.7AI Score

0.0004EPSS

2020-01-09 09:15 PM
41
cve
cve

CVE-2019-6319

HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 08:15 PM
32
cve
cve

CVE-2019-6332

A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model numbers 4UJ28B, V1N01A - V1N08A, Y5H60A -...

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-09 07:15 PM
40
cve
cve

CVE-2019-6320

Certain HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 07:15 PM
28
cve
cve

CVE-2019-6331

An issue was found in Samsung Mobile Print (Android) versions prior to 4.08.007. A potential security vulnerability caused by incomplete obfuscation of application configuration...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-01-09 07:15 PM
22
cve
cve

CVE-2019-6330

A potential security vulnerability has been identified in the software solution HP Access Control versions prior to 16.7. This vulnerability could potentially grant elevation of...

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-09 07:15 PM
23
cve
cve

CVE-2019-11993

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. Two now...

7.5CVSS

7.8AI Score

0.001EPSS

2020-01-03 06:15 PM
112
cve
cve

CVE-2019-11994

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. An API is used....

9.8CVSS

9.9AI Score

0.012EPSS

2020-01-03 06:15 PM
127
cve
cve

CVE-2019-11995

Security vulnerabilities in HPE UIoT version 1.2.4.2 could allow unauthorized remote access and access to sensitive data. HPE has addressed this issue in HPE UIoT: For customers with release UIoT 1.2.4.2 fixes are made available with 1.2.4.2 RP3 HF1. For customers with release older than 1.2.4.2,.....

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-18 08:15 PM
24
cve
cve

CVE-2019-11992

A security vulnerability in HPE OneView for VMware vCenter 9.5 could be exploited remotely to allow Cross-Site...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-18 04:15 PM
27
Total number of security vulnerabilities2364