Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

9.8CVSS

9.5AI Score

0.01EPSS

2016-06-09 04:59 PM
131
4
cve
cve

CVE-2016-4543

The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.

9.8CVSS

7.8AI Score

0.017EPSS

2016-05-22 01:59 AM
157
cve
cve

CVE-2016-5385

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traf...

8.1CVSS

8AI Score

0.928EPSS

2016-07-19 02:00 AM
273
4
cve
cve

CVE-2016-5387

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary ...

8.1CVSS

8AI Score

0.2EPSS

2016-07-19 02:00 AM
1110
5
cve
cve

CVE-2016-5388

Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an a...

8.1CVSS

6.8AI Score

0.948EPSS

2016-07-19 02:00 AM
213
4
cve
cve

CVE-2016-6306

The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.

5.9CVSS

7.4AI Score

0.193EPSS

2016-09-26 07:59 PM
184
4
cve
cve

CVE-2016-8106

A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions.

5.9CVSS

5.7AI Score

0.018EPSS

2017-01-09 09:59 PM
30
4
cve
cve

CVE-2016-8511

A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.

9.8CVSS

9.7AI Score

0.209EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2016-8512

A Remote Code Execution vulnerability in all versions of HPE LoadRunner and Performance Center was found.

9.8CVSS

9.6AI Score

0.015EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2016-8513

A Cross-Site Request Forgery (CSRF) vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6.

8CVSS

7.8AI Score

0.002EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8514

A remote information disclosure in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6.

6.5CVSS

6.7AI Score

0.001EPSS

2018-02-15 10:29 PM
27
cve
cve

CVE-2016-8515

A remote malicious file upload vulnerability in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6.

8.8CVSS

8.1AI Score

0.005EPSS

2018-02-15 10:29 PM
25
cve
cve

CVE-2016-8516

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
30
cve
cve

CVE-2016-8517

A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

6.1CVSS

6AI Score

0.001EPSS

2018-02-15 10:29 PM
25
cve
cve

CVE-2016-8518

A remote denial of service vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.

7.5CVSS

7.3AI Score

0.007EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2016-8519

A remote code execution vulnerability in HPE Operations Orchestration Community edition and Enterprise edition prior to v10.70 was found.

9.8CVSS

9.7AI Score

0.534EPSS

2018-02-15 10:29 PM
25
4
cve
cve

CVE-2016-8521

A Remote click jacking vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was found.

6.5CVSS

6.5AI Score

0.004EPSS

2018-02-15 10:29 PM
22
cve
cve

CVE-2016-8522

A cross-site scripting vulnerability in HPE Diagnostics version 9.24 IP1, 9.26 , 9.26IP1 was found.

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2016-8523

A Remote Arbitrary Code Execution vulnerability in HPE Smart Storage Administrator version before v2.60.18.0 was found.

8.8CVSS

8.7AI Score

0.159EPSS

2018-02-15 10:29 PM
61
cve
cve

CVE-2016-8525

A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-15 10:29 PM
21
4
cve
cve

CVE-2016-8526

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to an XML external entities (XXE). XXEs are a way to permit XML parsers to access storage that exist on external systems. If an unprivileged user is permitted to control the contents of XML files, XXE can be used as an attac...

8.8CVSS

7.1AI Score

0.006EPSS

2018-08-06 08:29 PM
37
cve
cve

CVE-2016-8527

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking ...

6.1CVSS

6AI Score

0.001EPSS

2018-08-06 08:29 PM
36
cve
cve

CVE-2016-8529

A Remote Arbitrary Command Execution vulnerability in HPE StoreVirtual 4000 Storage and StoreVirtual VSA Software running LeftHand OS version v12.5 and earlier was found. The problem was resolved in LeftHand OS v12.6 or any subsequent version.

7.6CVSS

7.7AI Score

0.014EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2016-8530

A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.

7.5CVSS

7.5AI Score

0.008EPSS

2018-02-15 10:29 PM
38
cve
cve

CVE-2016-8531

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-15 10:29 PM
24
cve
cve

CVE-2016-8532

A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
21
cve
cve

CVE-2016-8533

A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

8.8CVSS

8.8AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2016-8534

A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-15 10:29 PM
22
cve
cve

CVE-2016-8535

A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found.

3.5CVSS

4.3AI Score

0.001EPSS

2018-02-15 10:29 PM
26
cve
cve

CVE-2016-9597

It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow. This is a regression CVE for the same issue as CVE-2016-3705.

7.5CVSS

7AI Score

0.011EPSS

2018-07-30 02:29 PM
46
cve
cve

CVE-2017-10992

In HPE Storage Essentials 9.5.0.142, there is Unauthenticated Java Deserialization with remote code execution via OS commands in a request to invoker/JMXInvokerServlet, aka PSRT110461.

9.8CVSS

9.7AI Score

0.006EPSS

2020-03-10 01:15 PM
26
cve
cve

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connecti...

7.4CVSS

7AI Score

0.002EPSS

2018-07-27 12:29 PM
366
2
cve
cve

CVE-2017-12487

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2017-12488

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
37
cve
cve

CVE-2017-12489

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
37
cve
cve

CVE-2017-12490

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.8AI Score

0.248EPSS

2018-02-15 10:29 PM
37
cve
cve

CVE-2017-12491

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.8AI Score

0.248EPSS

2018-02-15 10:29 PM
40
cve
cve

CVE-2017-12492

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
32
cve
cve

CVE-2017-12493

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
37
cve
cve

CVE-2017-12494

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
30
cve
cve

CVE-2017-12495

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
34
cve
cve

CVE-2017-12496

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2017-12497

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
33
cve
cve

CVE-2017-12498

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
35
cve
cve

CVE-2017-12499

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
33
cve
cve

CVE-2017-12500

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.8AI Score

0.901EPSS

2018-02-15 10:29 PM
49
cve
cve

CVE-2017-12501

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2017-12502

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
31
cve
cve

CVE-2017-12503

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
33
cve
cve

CVE-2017-12504

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.

8.8CVSS

8.9AI Score

0.248EPSS

2018-02-15 10:29 PM
35
Total number of security vulnerabilities2193