Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2019-3486

Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2019-07-25 03:15 PM
24
2
cve
cve

CVE-2019-3482

Mitigates a directory traversal issue in ArcSight Logger versions prior to...

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 05:29 PM
20
cve
cve

CVE-2019-3479

Mitigates a potential remote code execution issue in ArcSight Logger versions prior to...

9.8CVSS

9.6AI Score

0.013EPSS

2019-03-25 05:29 PM
32
cve
cve

CVE-2016-4543

The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header...

9.8CVSS

7.8AI Score

0.017EPSS

2016-05-22 01:59 AM
145
cve
cve

CVE-2017-5641

Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit...

9.8CVSS

9.5AI Score

0.098EPSS

2017-12-28 03:29 PM
138
4
cve
cve

CVE-2019-11135

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-14 07:15 PM
434
2
cve
cve

CVE-2004-0809

The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring...

7.2AI Score

0.009EPSS

2004-09-17 04:00 AM
40
cve
cve

CVE-2015-3196

ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted...

6.2AI Score

0.015EPSS

2015-12-06 08:59 PM
100
cve
cve

CVE-2023-26281

IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-03-01 08:15 AM
43
cve
cve

CVE-2023-23477

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects. IBM X-Force ID: ...

9.8CVSS

9.2AI Score

0.004EPSS

2023-02-03 07:15 PM
260
cve
cve

CVE-2022-40750

IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-11 07:15 PM
37
5
cve
cve

CVE-2022-31772

IBM MQ 8.0, 9.0 LTS, 9.1 CD, 9.1 LTS, 9.2 CD, and 9.2 LTS could allow an authenticated and authorized user to cause a denial of service to the MQTT channels. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2022-11-11 07:15 PM
89
4
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-18 07:15 PM
32
cve
cve

CVE-2022-43929

IBM Db2 for Linux, UNIX and Windows 11.1 and 11.5 may be vulnerable to a Denial of Service when executing a specially crafted 'Load' command. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
108
cve
cve

CVE-2022-43927

IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
103
cve
cve

CVE-2022-43917

IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-26 09:17 PM
26
cve
cve

CVE-2023-26283

IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-04-02 09:15 PM
80
cve
cve

CVE-2016-2775

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver...

5.9CVSS

5.7AI Score

0.934EPSS

2016-07-19 10:59 PM
398
4
cve
cve

CVE-2017-7658

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was....

9.8CVSS

9.2AI Score

0.012EPSS

2018-06-26 05:29 PM
133
cve
cve

CVE-2017-7657

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted...

9.8CVSS

9.1AI Score

0.007EPSS

2018-06-26 04:29 PM
214
2
cve
cve

CVE-2021-46846

Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out...

6.4CVSS

6.1AI Score

0.001EPSS

2022-12-12 01:15 PM
31
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of...

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
387
cve
cve

CVE-2016-5387

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary....

8.1CVSS

8AI Score

0.2EPSS

2016-07-19 02:00 AM
1054
5
cve
cve

CVE-2019-2684

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.9CVSS

5.7AI Score

0.004EPSS

2019-04-23 07:32 PM
553
cve
cve

CVE-2013-4002

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and...

6.7AI Score

0.019EPSS

2013-07-23 11:03 AM
126
cve
cve

CVE-2020-11853

Arbitrary code execution vulnerability affecting multiple Micro Focus products. 1.) Operation Bridge Manager affecting version: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, versions 10.6x and 10.1x and older versions. 2.) Application Performance Management affecting versions : 9.51, 9.50 and 9.40.....

8.8CVSS

8.8AI Score

0.837EPSS

2020-10-22 09:15 PM
101
4
cve
cve

CVE-2023-5449

A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-10-13 05:15 PM
27
cve
cve

CVE-2023-5409

HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to....

6.8CVSS

6.4AI Score

0.001EPSS

2023-10-13 05:15 PM
26
cve
cve

CVE-2023-4499

A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-13 05:15 PM
29
cve
cve

CVE-2020-2218

Jenkins HP ALM Quality Center Plugin 1.6 and earlier stores a password unencrypted in its global configuration file on the Jenkins master where it can be viewed by users with access to the master file...

3.3CVSS

4AI Score

0.0004EPSS

2020-07-02 03:15 PM
33
cve
cve

CVE-2023-5365

HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information...

9.8CVSS

9AI Score

0.001EPSS

2023-10-09 04:15 PM
23
cve
cve

CVE-2023-5113

Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via...

6.1CVSS

6.2AI Score

0.0004EPSS

2023-10-04 03:15 PM
31
cve
cve

CVE-2020-28419

During installation with certain driver software or application packages an arbitrary code execution could...

8.8CVSS

8.9AI Score

0.002EPSS

2021-11-09 07:15 PM
26
cve
cve

CVE-2014-2648

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown...

7.8AI Score

0.045EPSS

2014-10-10 01:55 AM
178
cve
cve

CVE-2023-1995

Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-29 02:15 AM
16
cve
cve

CVE-2022-35637

IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-13 09:15 PM
36
5
cve
cve

CVE-2022-22483

IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-13 09:15 PM
32
6
cve
cve

CVE-2023-30909

A remote authentication bypass issue exists in some OneView...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-14 03:15 PM
15
cve
cve

CVE-2023-30908

A remote authentication bypass issue exists in a OneView...

9.8CVSS

9.6AI Score

0.003EPSS

2023-09-07 10:15 PM
44
cve
cve

CVE-2015-1391

Aruba AirWave before 8.0.7 allows bypass of a CSRF protection...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-05 06:15 PM
9
cve
cve

CVE-2015-1390

Aruba AirWave before 8.0.7 allows XSS attacks agsinat an...

6.1CVSS

6AI Score

0.0004EPSS

2023-09-05 06:15 PM
10
cve
cve

CVE-2015-2202

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows administrative users to escalate privileges to root on the underlying...

7.2CVSS

7.1AI Score

0.0005EPSS

2023-09-05 06:15 PM
20
cve
cve

CVE-2015-2201

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows VisualRF remote OS command execution and file disclosure by administrative...

7.2CVSS

7.1AI Score

0.001EPSS

2023-09-05 06:15 PM
11
cve
cve

CVE-2023-33850

IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive...

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 09:15 PM
72
cve
cve

CVE-2023-38741

IBM TXSeries for Multiplatforms 8.1, 8.2, and 9.1 is vulnerable to a denial of service, caused by improper enforcement of the timeout on individual read operations. By conducting a slowloris-type attacks, a remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-14 06:15 PM
23
cve
cve

CVE-2023-38402

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow malicious users to overwrite arbitrary files as NT AUTHORITY\SYSTEM. A successful exploit could allow these malicious users to create a Denial-of-Service (DoS) condition affecting the Microsoft Windows...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-15 07:15 PM
37
cve
cve

CVE-2023-38401

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
22
cve
cve

CVE-2022-4894

Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path...

7.3CVSS

7.2AI Score

0.0004EPSS

2023-08-16 09:15 PM
33
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
59
cve
cve

CVE-2022-23700

A local unauthorized read access to files vulnerability was discovered in HPE OneView version(s): Prior to 6.6. HPE has provided a software update to resolve this vulnerability in HPE...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-04-04 08:15 PM
51
Total number of security vulnerabilities2364