Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2018-7095

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow access restriction...

9.8CVSS

9.2AI Score

0.002EPSS

2018-08-14 02:29 PM
26
cve
cve

CVE-2018-7077

A security vulnerability in HPE XP P9000 Command View Advanced Edition (CVAE) Device Manager (DevMgr 8.5.0-00 and prior to 8.6.0-00), Configuration Manager (CM 8.5.0-00 and prior to 8.6.0-00) could be exploited to allow local and remote unauthorized access to sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2018-08-14 02:29 PM
19
cve
cve

CVE-2018-5924

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack buffer overflow, which could allow remote code...

9.8CVSS

8.9AI Score

0.039EPSS

2018-08-13 03:29 PM
96
cve
cve

CVE-2018-5925

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a static buffer overflow, which could allow remote code...

7.8CVSS

8.9AI Score

0.032EPSS

2018-08-13 03:29 PM
69
cve
cve

CVE-2018-7073

A local arbitrary file modification vulnerability was identified in HPE Moonshot Provisioning Manager prior to...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-08-06 08:29 PM
21
cve
cve

CVE-2018-7075

A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2018-7078

A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version...

7.2CVSS

7.5AI Score

0.01EPSS

2018-08-06 08:29 PM
82
cve
cve

CVE-2018-7074

A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent...

9.8CVSS

9.7AI Score

0.74EPSS

2018-08-06 08:29 PM
33
cve
cve

CVE-2018-7091

HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and...

6.1CVSS

6.3AI Score

0.001EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2018-7090

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-06 08:29 PM
21
cve
cve

CVE-2018-7092

A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file...

7.5CVSS

7.5AI Score

0.019EPSS

2018-08-06 08:29 PM
15
cve
cve

CVE-2018-7071

HPE has identified a remote access to sensitive information vulnerability in HPE Network Function Virtualization Director (NFVD) 4.2.1 prior to gui patch...

4.3CVSS

4.5AI Score

0.001EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2018-7072

A remote bypass of security restrictions vulnerability was identified in HPE Moonshot Provisioning Manager prior to...

9.8CVSS

9.3AI Score

0.005EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2017-9002

All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities. By exploiting this vulnerability, an attacker who can trick a logged-in ClearPass administrative user into clicking a link could obtain sensitive information, such as session cookies or...

6.1CVSS

6AI Score

0.001EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2017-8989

A security vulnerability in HPE IceWall SSO Dfw 10.0 and 11.0 on RHEL, HP-UX, and Windows could be exploited remotely to allow URL...

9.1CVSS

9AI Score

0.001EPSS

2018-08-06 08:29 PM
26
cve
cve

CVE-2017-9003

Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes. With sufficient time and effort, it is possible these vulnerabilities could lead to the ability to execute arbitrary code - remote code execution has not yet been...

7.5CVSS

8.9AI Score

0.005EPSS

2018-08-06 08:29 PM
19
cve
cve

CVE-2018-7070

HPE has identified a remote disclosure of information vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent...

5.3CVSS

5.1AI Score

0.001EPSS

2018-08-06 08:29 PM
20
cve
cve

CVE-2018-7069

HPE has identified a remote unauthenticated access to files vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent...

7.5CVSS

7.4AI Score

0.001EPSS

2018-08-06 08:29 PM
16
cve
cve

CVE-2018-7058

Aruba ClearPass, all versions of 6.6.x prior to 6.6.9 are affected by an authentication bypass vulnerability, an attacker can leverage this vulnerability to gain administrator privileges on the system. The vulnerability is exposed only on ClearPass web interfaces, including administrative, guest...

9.8CVSS

9.6AI Score

0.003EPSS

2018-08-06 08:29 PM
28
cve
cve

CVE-2018-7059

Aruba ClearPass prior to 6.6.9 has a vulnerability in the API that helps to coordinate cluster actions. An authenticated user with the "mon" permission could use this vulnerability to obtain cluster credentials which could allow privilege escalation. This vulnerability is only present when...

8.8CVSS

8.3AI Score

0.001EPSS

2018-08-06 08:29 PM
22
cve
cve

CVE-2018-7068

HPE has identified a remote HOST header attack vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent...

6.1CVSS

6.2AI Score

0.001EPSS

2018-08-06 08:29 PM
16
cve
cve

CVE-2017-9001

Aruba ClearPass 6.6.3 and later includes a feature called "SSH Lockout", which causes ClearPass to lock accounts with too many login failures through SSH. When this feature is enabled, an unauthenticated remote command execution vulnerability is present which could allow an unauthenticated user to....

8.1CVSS

8.6AI Score

0.002EPSS

2018-08-06 08:29 PM
25
cve
cve

CVE-2017-9000

ArubaOS, all versions prior to 6.3.1.25, 6.4 prior to 6.4.4.16, 6.5.x prior to 6.5.1.9, 6.5.2, 6.5.3 prior to 6.5.3.3, 6.5.4 prior to 6.5.4.2, 8.x prior to 8.1.0.4 FIPS and non-FIPS versions of software are both affected equally is vulnerable to unauthenticated arbitrary file access. An...

9.8CVSS

9.3AI Score

0.002EPSS

2018-08-06 08:29 PM
24
cve
cve

CVE-2017-8990

A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) Wireless Service Manager (WSM) Software earlier than version WSM 7.3 (E0506). This issue was resolved in HPE IMC Wireless Services Manager Software IMC WSM 7.3 E0506P01 or subsequent...

9.8CVSS

9.7AI Score

0.74EPSS

2018-08-06 08:29 PM
20
cve
cve

CVE-2017-8991

HPE has identified a cross site scripting (XSS) vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent...

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2017-8992

HPE has identified a remote privilege escalation vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent...

9.8CVSS

9.4AI Score

0.005EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2016-4391

A remote code execution security vulnerability has been identified in all versions of the HP ArcSight WINC Connector prior to...

9.8CVSS

9.7AI Score

0.061EPSS

2018-08-06 08:29 PM
15
4
cve
cve

CVE-2016-4406

A remote cross site scripting vulnerability was identified in HPE iLO 3 all version prior to v1.88 and HPE iLO 4 all versions prior to...

6.1CVSS

6AI Score

0.002EPSS

2018-08-06 08:29 PM
62
cve
cve

CVE-2016-4400

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

5.9AI Score

0.001EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2016-4403

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2. The vulnerability could be exploited remotely to allow code execution via memory...

9.8CVSS

9.5AI Score

0.013EPSS

2018-08-06 08:29 PM
26
4
cve
cve

CVE-2016-8527

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking....

6.1CVSS

6AI Score

0.001EPSS

2018-08-06 08:29 PM
33
cve
cve

CVE-2017-8987

A Unauthenticated Remote Denial of Service vulnerability was identified in HPE Integrated Lights-Out 3 (iLO 3) version v1.88 only. The vulnerability is resolved in iLO3 v1.89 or subsequent...

8.6CVSS

8.5AI Score

0.002EPSS

2018-08-06 08:29 PM
19
cve
cve

CVE-2016-4399

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting...

5.4CVSS

5.9AI Score

0.001EPSS

2018-08-06 08:29 PM
27
cve
cve

CVE-2016-4404

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2. The vulnerability could be exploited remotely to allow code execution via a memory allocation...

9.8CVSS

9.4AI Score

0.013EPSS

2018-08-06 08:29 PM
22
4
cve
cve

CVE-2016-4405

A remote code execution vulnerability was identified in HP Business Service Management (BSM) using Apache Commons Collection Java Deserialization versions...

8.8CVSS

8.9AI Score

0.008EPSS

2018-08-06 08:29 PM
14
cve
cve

CVE-2016-8526

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to an XML external entities (XXE). XXEs are a way to permit XML parsers to access storage that exist on external systems. If an unprivileged user is permitted to control the contents of XML files, XXE can be used as an...

8.8CVSS

7.1AI Score

0.006EPSS

2018-08-06 08:29 PM
34
cve
cve

CVE-2017-8968

A remote execution of arbitrary code vulnerability has been identified in HPE RESTful Interface Tool 1.5, 2.0 (hprest-1.5-79.x86_64.rpm, ilorest-2.0-403.x86_64.rpm). The issue is resolved in iLOREST v2.1 or subsequent...

7.8CVSS

7.7AI Score

0.001EPSS

2018-08-06 08:29 PM
20
cve
cve

CVE-2017-8988

A Remote Bypass of Security Restrictions vulnerability was identified in HPE XP Command View Advanced Edition Software Earlier than 8.5.3-00. The vulnerability impacts DevMgr Earlier than 8.5.3-00 (for Windows, Linux), RepMgr earlier than 8.5.3-00 (for Windows, Linux) and HDLM earlier than...

9.8CVSS

9.5AI Score

0.004EPSS

2018-08-06 08:29 PM
27
cve
cve

CVE-2016-4398

A remote arbitrary code execution vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10 using Java...

8.8CVSS

8.9AI Score

0.008EPSS

2018-08-06 08:29 PM
24
cve
cve

CVE-2016-4402

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2. The vulnerability could be exploited remotely to allow code execution via buffer...

9.8CVSS

9.6AI Score

0.013EPSS

2018-08-06 08:29 PM
19
4
cve
cve

CVE-2016-4392

A remote cross site scripting vulnerability has been identified in HP Business Service Management software v9.1x, v9.20 -...

5.4CVSS

5.4AI Score

0.001EPSS

2018-08-06 08:29 PM
20
cve
cve

CVE-2016-4397

A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-08-06 08:29 PM
18
cve
cve

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the...

7.4CVSS

7AI Score

0.002EPSS

2018-07-27 12:29 PM
348
2
cve
cve

CVE-2017-3210

Applications developed using the Portrait Display SDK, versions 2.30 through 2.34, default to insecure configurations which allow arbitrary code execution. A number of applications developed using the Portrait Displays SDK do not use secure permissions when running. These applications run the...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-24 03:29 PM
24
cve
cve

CVE-2018-2973

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.9CVSS

6.2AI Score

0.003EPSS

2018-07-18 01:29 PM
183
3
cve
cve

CVE-2018-2940

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Easily exploitable vulnerability allows unauthenticated attacker with network access via.....

4.3CVSS

4.2AI Score

0.003EPSS

2018-07-18 01:29 PM
169
cve
cve

CVE-2018-2952

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated...

3.7CVSS

4AI Score

0.002EPSS

2018-07-18 01:29 PM
274
cve
cve

CVE-2018-2783

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker...

7.4CVSS

6.9AI Score

0.003EPSS

2018-04-19 02:29 AM
126
cve
cve

CVE-2018-2800

Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to...

4.2CVSS

4.3AI Score

0.002EPSS

2018-04-19 02:29 AM
136
cve
cve

CVE-2018-6653

comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which...

5.3CVSS

5.2AI Score

0.002EPSS

2018-03-01 12:29 AM
19
Total number of security vulnerabilities2365