Lucene search

K

Superdome Flex Server Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2019-11998

HPE Superdome Flex Server is vulnerable to multiple remote vulnerabilities via improper input validation of administrator commands. This vulnerability could allow an Administrator to bypass security restrictions and access multiple remote vulnerabilities including information disclosure, or denial ...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-01-16 07:15 PM
59
cve
cve

CVE-2020-7137

A validation issue in HPE Superdome Flex's RMC component may allow local elevation of privilege. Apply HPE Superdome Flex Server version 3.25.46 or later to resolve this issue.

6.7CVSS

6.4AI Score

0.0004EPSS

2020-05-19 11:15 PM
30