Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2019-18916

A potential security vulnerability has been identified for HP LaserJet Solution Software (for certain HP LaserJet Printers) which may lead to unauthorized elevation of privilege on the...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-09 02:15 PM
20
cve
cve

CVE-2020-6931

HP Print and Scan Doctor may potentially be vulnerable to local elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
14
cve
cve

CVE-2020-28416

HP has identified a security vulnerability with the I.R.I.S. OCR (Optical Character Recognition) software available with HP PageWide and OfficeJet printer software installations that could potentially allow unauthorized local code...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-03 08:15 PM
21
cve
cve

CVE-2021-39238

Certain HP Enterprise LaserJet, HP LaserJet Managed, HP Enterprise PageWide, HP PageWide Managed products may be vulnerable to potential buffer...

9.8CVSS

9.5AI Score

0.002EPSS

2021-11-03 01:15 AM
30
7
cve
cve

CVE-2021-39237

Certain HP LaserJet, HP LaserJet Managed, HP PageWide, and HP PageWide Managed printers may be vulnerable to potential information...

4.6CVSS

5.4AI Score

0.001EPSS

2021-11-03 01:15 AM
27
6
cve
cve

CVE-2021-3440

HP Print and Scan Doctor, an application within the HP Smart App for Windows, is potentially vulnerable to local elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-01 02:15 PM
17
cve
cve

CVE-2021-3705

Potential security vulnerabilities have been discovered on a certain HP LaserJet Pro printer that may allow an unauthorized user to reconfigure, reset the...

9.8CVSS

9.6AI Score

0.002EPSS

2021-11-01 02:15 PM
24
cve
cve

CVE-2021-3704

Potential security vulnerabilities have been discovered on a certain HP LaserJet Pro printer that may allow a Denial of Service on the...

7.5CVSS

7.8AI Score

0.001EPSS

2021-11-01 02:15 PM
23
cve
cve

CVE-2021-3662

Certain HP Enterprise LaserJet and PageWide MFPs may be vulnerable to stored cross site scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-29 12:15 PM
22
cve
cve

CVE-2021-3441

A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting...

4.8CVSS

5.1AI Score

0.002EPSS

2021-10-29 12:15 PM
42
cve
cve

CVE-2021-26588

A potential security vulnerability has been identified in HPE 3PAR StoreServ, HPE Primera Storage and HPE Alletra 9000 Storage array firmware. An unauthenticated user could remotely exploit the low complexity issue to execute code as administrator. This vulnerability impacts completely the...

9.8CVSS

9.4AI Score

0.003EPSS

2021-10-11 05:15 PM
26
cve
cve

CVE-2021-29723

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID:...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 05:15 PM
26
cve
cve

CVE-2021-29728

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

4.9CVSS

5.8AI Score

0.001EPSS

2021-08-30 05:15 PM
25
cve
cve

CVE-2021-29722

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 05:15 PM
17
cve
cve

CVE-2021-29736

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote user to gain elevated privileges on the system. IBM X-Force ID:...

8.8CVSS

8.5AI Score

0.003EPSS

2021-07-30 12:15 PM
44
12
cve
cve

CVE-2021-20562

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

5.4CVSS

5.2AI Score

0.002EPSS

2021-07-27 12:15 PM
45
5
cve
cve

CVE-2021-20560

IBM Sterling Connect:Direct Browser User Interface 1.4.1.1 and 1.5.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and...

5.4CVSS

5.4AI Score

0.001EPSS

2021-07-26 12:15 PM
15
cve
cve

CVE-2021-20579

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user who can create a view or inline SQL function to obtain sensitive information when AUTO_REVAL is set to DEFFERED_FORCE. IBM X-Force ID:...

6.5CVSS

6.8AI Score

0.001EPSS

2021-06-24 07:15 PM
59
7
cve
cve

CVE-2021-29777

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5, under specific circumstance of a table being dropped while being accessed in another session, could allow an authenticated user to cause a denial of srevice IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-24 07:15 PM
60
4
cve
cve

CVE-2021-29703

Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-24 07:15 PM
57
9
cve
cve

CVE-2021-29754

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a privilege escalation vulnerability when using the SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID:...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-11 03:15 PM
31
5
cve
cve

CVE-2021-3438

A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-20 02:15 PM
126
80
cve
cve

CVE-2021-20515

IBM Informix Dynamic Server 14.10 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local privileged user could overflow a buffer and execute arbitrary code on the system or cause a denial of service condition. IBM X-Force ID:...

6.7CVSS

7AI Score

0.0004EPSS

2021-04-30 04:15 PM
25
2
cve
cve

CVE-2021-3511

Disclosure of sensitive information to an unauthorized user vulnerability in Buffalo broadband routers (BHR-4GRV firmware Ver.1.99 and prior, DWR-HP-G300NH firmware Ver.1.83 and prior, HW-450HP-ZWE firmware Ver.1.99 and prior, WHR-300HP firmware Ver.1.99 and prior, WHR-300 firmware Ver.1.99 and...

4.3CVSS

4.5AI Score

0.001EPSS

2021-04-28 01:15 AM
56
3
cve
cve

CVE-2021-20716

Hidden functionality in multiple Buffalo network devices (BHR-4RV firmware Ver.2.55 and prior, FS-G54 firmware Ver.2.04 and prior, WBR2-B11 firmware Ver.2.32 and prior, WBR2-G54 firmware Ver.2.32 and prior, WBR2-G54-KD firmware Ver.2.32 and prior, WBR-B11 firmware Ver.2.23 and prior, WBR-G54...

9.8CVSS

9.6AI Score

0.014EPSS

2021-04-28 01:15 AM
57
6
cve
cve

CVE-2021-3512

Improper access control vulnerability in Buffalo broadband routers (BHR-4GRV firmware Ver.1.99 and prior, DWR-HP-G300NH firmware Ver.1.83 and prior, HW-450HP-ZWE firmware Ver.1.99 and prior, WHR-300HP firmware Ver.1.99 and prior, WHR-300 firmware Ver.1.99 and prior, WHR-G301N firmware Ver.1.86 and....

8.8CVSS

8.9AI Score

0.001EPSS

2021-04-28 01:15 AM
52
4
cve
cve

CVE-2021-26582

A security vulnerability in HPE IceWall SSO Domain Gateway Option (Dgfw) module version 10.0 on RHEL 5/6/7, version 10.0 on HP-UX 11i v3, version 10.0 on Windows and 11.0 on Windows could be exploited remotely to allow cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-04-15 06:15 PM
31
4
cve
cve

CVE-2021-20480

IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-08 01:15 PM
49
6
cve
cve

CVE-2021-20354

IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.002EPSS

2021-02-18 03:15 PM
56
cve
cve

CVE-2020-4949

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

8.2CVSS

8AI Score

0.002EPSS

2021-01-26 03:15 PM
58
4
cve
cve

CVE-2021-21614

Jenkins Bumblebee HP ALM Plugin 4.1.5 and earlier stores credentials unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-01-13 04:15 PM
51
2
cve
cve

CVE-2020-4761

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against...

5.3CVSS

4.9AI Score

0.001EPSS

2021-01-05 03:15 PM
20
cve
cve

CVE-2020-4762

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow an authenticated user to create a privileged account due to improper access controls. IBM X-Force ID:...

8.8CVSS

8AI Score

0.001EPSS

2021-01-05 03:15 PM
24
1
cve
cve

CVE-2019-4728

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By sending specially crafted request, an attacker could exploit this.....

8.8CVSS

8.7AI Score

0.01EPSS

2021-01-05 03:15 PM
24
1
cve
cve

CVE-2020-4657

IBM Sterling B2B Integrator 5.2.0.0 through 6.0.3.2 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-16 09:15 PM
18
2
cve
cve

CVE-2020-4658

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:....

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-16 09:15 PM
14
2
cve
cve

CVE-2019-4738

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2020-12-10 11:15 PM
22
cve
cve

CVE-2020-4937

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-20 02:15 PM
51
cve
cve

CVE-2020-7198

There is a remote escalation of privilege possible for a malicious user that has a OneView account in OneView and Synergy Composer. HPE has provided updates to Oneview and Synergy Composer: Update to version 5.5 of OneView, Composer, or...

8.8CVSS

9AI Score

0.004EPSS

2020-11-06 03:15 PM
28
cve
cve

CVE-2020-4629

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-Force ID:...

3.3CVSS

3.4AI Score

0.0004EPSS

2020-09-30 03:15 PM
44
cve
cve

CVE-2020-4578

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-10 05:15 PM
40
cve
cve

CVE-2020-4559

IBM Spectrum Protect 7.1 and 8.1 could allow an attacker to cause a denial of service due ti improper validation of user-supplied input. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2020-08-28 03:15 PM
21
cve
cve

CVE-2020-7205

A potential security vulnerability has been identified in HPE Intelligent Provisioning, Service Pack for ProLiant, and HPE Scripting ToolKit. The vulnerability could be locally exploited to allow arbitrary code execution during the boot process. Note: This vulnerability is related to using insmod.....

6.7CVSS

6.6AI Score

0.0004EPSS

2020-07-30 06:15 PM
55
cve
cve

CVE-2020-2218

Jenkins HP ALM Quality Center Plugin 1.6 and earlier stores a password unencrypted in its global configuration file on the Jenkins master where it can be viewed by users with access to the master file...

3.3CVSS

4AI Score

0.0004EPSS

2020-07-02 03:15 PM
33
cve
cve

CVE-2020-4320

IBM MQ Appliance and IBM MQ AMQP Channels 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD do not correctly block or allow clients based on the certificate distinguished name SSLPEER setting. IBM X-Force ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-16 02:15 PM
17
cve
cve

CVE-2020-4310

IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2020-06-16 02:15 PM
32
cve
cve

CVE-2020-11950

VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XXXXX-VVTK-0XXXX_Beta2) allows an authenticated user to upload and execute a script (with resultant execution of OS commands). For example, this affects IT9388-HT...

8.8CVSS

8.6AI Score

0.001EPSS

2020-05-28 01:15 PM
113
cve
cve

CVE-2020-11949

testserver.cgi of the web service on VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XXXXX-VVTK-0XXXX_Beta2) allows an authenticated user to obtain arbitrary files from a camera's local filesystem. For example, this affects IT9388-HT...

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-28 01:15 PM
117
cve
cve

CVE-2020-8168

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:Attackers can abuse multiple end-points not protected against cross-site request....

8.8CVSS

8.8AI Score

0.001EPSS

2020-05-26 04:15 PM
62
cve
cve

CVE-2020-8171

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:There are certain end-points containing functionalities that are vulnerable to...

9.8CVSS

10AI Score

0.046EPSS

2020-05-26 04:15 PM
52
Total number of security vulnerabilities635