Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
24
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
23
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
21
cve
cve

CVE-2023-38401

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating system.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
22
cve
cve

CVE-2023-38402

A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow malicious users to overwrite arbitrary files as NT AUTHORITY\SYSTEM. A successful exploit could allow these malicious users to create a Denial-of-Service (DoS) condition affecting the Microsoft Windows oper...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-15 07:15 PM
37
cve
cve

CVE-2023-4499

A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability.

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-13 05:15 PM
30
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
37
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerabil...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to i...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
26
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the a...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
18
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to in...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
18
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.

7.2CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

6.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-4694

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when sending a SOAP message to the service on TCP port 3911 that contains a body but no header.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-14 07:15 PM
14
cve
cve

CVE-2023-50271

A potential security vulnerability has been identified with HP-UX System Management Homepage (SMH). This vulnerability could be exploited locally or remotely to disclose information.

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-17 03:15 PM
12
cve
cve

CVE-2023-50274

HPE OneView may allow command injection with local privilege escalation.

7.8CVSS

7.8AI Score

0.012EPSS

2024-01-23 05:15 PM
7
cve
cve

CVE-2023-50275

HPE OneView may allow clusterService Authentication Bypass resulting in denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-23 05:15 PM
9
cve
cve

CVE-2023-5113

Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via jQuery-UI.

6.1CVSS

6.2AI Score

0.0004EPSS

2023-10-04 03:15 PM
31
cve
cve

CVE-2023-5365

HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information disclosure.

9.8CVSS

9AI Score

0.001EPSS

2023-10-09 04:15 PM
23
cve
cve

CVE-2023-5409

HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to ...

6.8CVSS

6.4AI Score

0.001EPSS

2023-10-13 05:15 PM
27
cve
cve

CVE-2023-5449

A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.

3.3CVSS

4.1AI Score

0.0004EPSS

2023-10-13 05:15 PM
28
cve
cve

CVE-2023-5671

HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential vulnerability.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-25 06:17 PM
27
cve
cve

CVE-2023-5739

Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to elevation of privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-31 04:15 PM
22
cve
cve

CVE-2023-6573

HPE OneView may have a missing passphrase during restore.

5.5CVSS

5.5AI Score

0.001EPSS

2024-01-23 06:15 PM
12
Total number of security vulnerabilities2181