Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2017-12497

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2017-12509

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-12508

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-12514

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2017-12501

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2017-12488

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2017-12494

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
25
cve
cve

CVE-2017-12491

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.8AI Score

0.248EPSS

2018-02-15 10:29 PM
34
cve
cve

CVE-2017-12495

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
29
cve
cve

CVE-2016-8535

A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was...

3.5CVSS

4.3AI Score

0.001EPSS

2018-02-15 10:29 PM
18
cve
cve

CVE-2017-12487

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2017-12493

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
33
cve
cve

CVE-2016-8531

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was...

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-15 10:29 PM
19
cve
cve

CVE-2016-8532

A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was...

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
16
cve
cve

CVE-2016-8530

A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent...

7.5CVSS

7.5AI Score

0.008EPSS

2018-02-15 10:29 PM
31
cve
cve

CVE-2016-8533

A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was...

8.8CVSS

8.8AI Score

0.001EPSS

2018-02-15 10:29 PM
19
cve
cve

CVE-2017-12492

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2017-12489

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2016-8525

A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent...

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-15 10:29 PM
16
4
cve
cve

CVE-2016-8529

A Remote Arbitrary Command Execution vulnerability in HPE StoreVirtual 4000 Storage and StoreVirtual VSA Software running LeftHand OS version v12.5 and earlier was found. The problem was resolved in LeftHand OS v12.6 or any subsequent...

7.6CVSS

7.7AI Score

0.014EPSS

2018-02-15 10:29 PM
20
cve
cve

CVE-2016-8534

A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was...

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-15 10:29 PM
17
cve
cve

CVE-2016-8523

A Remote Arbitrary Code Execution vulnerability in HPE Smart Storage Administrator version before v2.60.18.0 was...

8.8CVSS

8.7AI Score

0.158EPSS

2018-02-15 10:29 PM
56
cve
cve

CVE-2017-12490

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent...

8.8CVSS

8.8AI Score

0.248EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2016-8511

A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was...

9.8CVSS

9.7AI Score

0.323EPSS

2018-02-15 10:29 PM
27
cve
cve

CVE-2016-8516

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was...

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8519

A remote code execution vulnerability in HPE Operations Orchestration Community edition and Enterprise edition prior to v10.70 was...

9.8CVSS

9.7AI Score

0.553EPSS

2018-02-15 10:29 PM
23
4
cve
cve

CVE-2016-8517

A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was...

6.1CVSS

6AI Score

0.003EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8518

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was...

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
19
cve
cve

CVE-2016-8522

A cross-site scripting vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was...

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8515

A remote malicious file upload vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to...

8.8CVSS

8.1AI Score

0.005EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8512

A Remote Code Execution vulnerability in all versions of HPE LoadRunner and Performance Center was...

9.8CVSS

9.6AI Score

0.018EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8513

A Cross-Site Request Forgery (CSRF) vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to...

8CVSS

7.8AI Score

0.002EPSS

2018-02-15 10:29 PM
17
cve
cve

CVE-2016-8514

A remote information disclosure in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to...

6.5CVSS

6.7AI Score

0.001EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8521

A Remote click jacking vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was...

6.5CVSS

6.5AI Score

0.004EPSS

2018-02-15 10:29 PM
18
cve
cve

CVE-2017-2743

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform....

6.1CVSS

6AI Score

0.001EPSS

2018-01-23 04:29 PM
34
cve
cve

CVE-2017-2745

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to execute scripts in a user's...

6.1CVSS

6.3AI Score

0.001EPSS

2018-01-23 04:29 PM
28
cve
cve

CVE-2017-2750

Insufficient Solution DLL Signature Validation allows potential execution of arbitrary code in HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP OfficeJet Enterprise printers before 2308937_578479, 2405087_018548, and other firmware...

9.8CVSS

9.6AI Score

0.004EPSS

2018-01-23 04:29 PM
124
cve
cve

CVE-2017-2747

HP has identified a potential security vulnerability before IG_11_00_00.10 for DesignJet T790, T795, T1300, T2300, before MRY_04_05_00.5 for DesignJet T920, T930, T1500, T1530, T2500, T2530, before AENEAS_03_04_00.9 for DesignJet T3500, before NEXUS_01_12_00.11 for Latex 310, 330, 360, 370, before....

7.8CVSS

7.6AI Score

0.0004EPSS

2018-01-23 04:29 PM
23
cve
cve

CVE-2017-2744

The vulnerability allows attacker to extract binaries into protected file system locations in HP Support Assistant before...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-01-23 04:29 PM
25
cve
cve

CVE-2017-2746

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1. The vulnerabilities could potentially be exploited to allow stored cross-site scripting which could allow a hacker to create a denial of...

6.1CVSS

6.5AI Score

0.001EPSS

2018-01-23 04:29 PM
24
cve
cve

CVE-2017-2742

A potential security vulnerability has been identified with HP Web Jetadmin before 10.4 SR2. This vulnerability could potentially be exploited to create a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2018-01-23 04:29 PM
33
cve
cve

CVE-2017-2741

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary...

9.8CVSS

9.6AI Score

0.962EPSS

2018-01-23 04:29 PM
84
cve
cve

CVE-2017-2740

A potential security vulnerability has been identified with the command line shell of the HP ThinPro operating system 6.1, 5.2.1, 5.2, 5.1, 5.0, and 4.4. The vulnerability could result in a local unauthorized elevation of privilege on an HP thin client...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-01-23 04:29 PM
23
cve
cve

CVE-2018-2657

Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u171 and 7u161; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to...

5.3CVSS

4.7AI Score

0.004EPSS

2018-01-18 02:29 AM
88
cve
cve

CVE-2016-0215

IBM DB2 9.7, 10.1 before FP6, and 10.5 before FP8 on AIX, Linux, HP, Solaris and Windows allow remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with a subquery containing the AVG OLAP function on an Oracle compatible...

6.5CVSS

5.9AI Score

0.001EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-17556

A debug tool in Synaptics TouchPad drivers allows local users with administrative access to obtain sensitive information about keyboard scan codes by modifying registry...

5.1CVSS

4.8AI Score

0.0004EPSS

2017-12-15 07:29 PM
35
cve
cve

CVE-2017-15361

The Infineon RSA library 1.02.013 in Infineon Trusted Platform Module (TPM) firmware, such as versions before 0000000000000422 - 4.34, before 000000000000062b - 6.43, and before 0000000000008521 - 133.33, mishandles RSA key generation, which makes it easier for attackers to defeat various...

5.9CVSS

5.7AI Score

0.004EPSS

2017-10-16 05:29 PM
151
2
cve
cve

CVE-2017-5789

HPE LoadRunner before 12.53 Patch 4 and HPE Performance Center before 12.53 Patch 4 allow remote attackers to execute arbitrary code via unspecified vectors. At least in LoadRunner, this is a libxdrutil.dll mxdr_string heap-based buffer...

9.8CVSS

9.7AI Score

0.162EPSS

2017-10-13 02:00 AM
26
cve
cve

CVE-2017-5791

The doFilter method in UrlAccessController in HPE Intelligent Management Center (iMC) PLAT 7.2 E0403P06 allows remote bypass of authentication via unspecified strings in a...

9.8CVSS

9.6AI Score

0.719EPSS

2017-10-13 02:00 AM
24
cve
cve

CVE-2017-8994

A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code...

9.8CVSS

9.4AI Score

0.333EPSS

2017-10-10 09:29 PM
41
Total number of security vulnerabilities2365