Lucene search

K

HPE Superdome Flex Server Security Vulnerabilities

cve
cve

CVE-2022-37939

A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 servers. The vulnerability could be locally exploited to allow disclosure of information. HPE has made the following software to resolve the vulnerability in HPE Superdome Flex Servers v3.65.8 and...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-10 09:15 PM
19
cve
cve

CVE-2022-37933

A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 servers. The vulnerability could be exploited to allow local unauthorized data injection. HPE has made the following software updates to resolve the vulnerability in HPE Superdome Flex firmware...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-01-05 07:15 AM
19
cve
cve

CVE-2022-23702

A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 Servers. The vulnerability could be locally exploited to allow an user with Administrator access to escalate their privilege. The vulnerability is resolved in the latest firmware update. HPE...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-04-12 05:15 PM
47
cve
cve

CVE-2021-26589

A potential security vulnerability has been identified in HPE Superdome Flex Servers. The vulnerability could be remotely exploited to allow Cross Site Scripting (XSS) because the Session Cookie is missing an HttpOnly Attribute. HPE has provided a firmware update to resolve the vulnerability in...

6.1CVSS

6AI Score

0.001EPSS

2021-10-19 03:15 PM
19
cve
cve

CVE-2021-26581

A potential security vulnerability has been identified in HPE Superdome Flex server. A denial of service attack can be remotely exploited leaving hung connections to the BMC web interface. The monarch BMC must be rebooted to recover from this situation. Other BMC management is not impacted. HPE...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-01 07:15 PM
37
4
cve
cve

CVE-2020-7137

A validation issue in HPE Superdome Flex's RMC component may allow local elevation of privilege. Apply HPE Superdome Flex Server version 3.25.46 or later to resolve this...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-05-19 11:15 PM
27
cve
cve

CVE-2019-11998

HPE Superdome Flex Server is vulnerable to multiple remote vulnerabilities via improper input validation of administrator commands. This vulnerability could allow an Administrator to bypass security restrictions and access multiple remote vulnerabilities including information disclosure, or denial....

5.5CVSS

5.7AI Score

0.0004EPSS

2020-01-16 07:15 PM
57