Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2020-8170

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:Multiple end-points with parameters vulnerable to reflected cross site scripting....

6.1CVSS

6.5AI Score

0.001EPSS

2020-05-26 04:15 PM
58
cve
cve

CVE-2020-4365

IBM WebSphere Application Server 8.5 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID:...

4.3CVSS

4.4AI Score

0.001EPSS

2020-05-14 04:15 PM
39
cve
cve

CVE-2020-4299

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4259

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-05-14 04:15 PM
22
cve
cve

CVE-2019-18917

A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account...

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 08:15 PM
21
cve
cve

CVE-2019-4656

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2020-03-16 04:15 PM
23
cve
cve

CVE-2019-4719

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-16 04:15 PM
23
cve
cve

CVE-2019-4619

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-16 04:15 PM
37
cve
cve

CVE-2019-18915

A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system...

7.8CVSS

7.7AI Score

0.001EPSS

2020-02-13 12:15 AM
124
cve
cve

CVE-2012-1994

HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access...

5.7CVSS

7.2AI Score

0.001EPSS

2020-02-10 04:15 PM
34
cve
cve

CVE-2019-18913

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-31 04:15 AM
80
cve
cve

CVE-2019-4568

IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS could allow a remote attacker with intimate knowledge of the server to cause a denial of service when receiving data on the channel. IBM X-Force ID:...

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-28 07:15 PM
60
cve
cve

CVE-2010-3282

389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, which might allow local users to obtain...

3.3CVSS

3.7AI Score

0.0004EPSS

2020-01-09 09:15 PM
41
cve
cve

CVE-2019-6319

HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 08:15 PM
32
cve
cve

CVE-2019-6332

A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model numbers 4UJ28B, V1N01A - V1N08A, Y5H60A -...

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-09 07:15 PM
40
cve
cve

CVE-2019-6320

Certain HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 07:15 PM
28
cve
cve

CVE-2019-6330

A potential security vulnerability has been identified in the software solution HP Access Control versions prior to 16.7. This vulnerability could potentially grant elevation of...

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-09 07:15 PM
23
cve
cve

CVE-2019-14678

SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects....

10CVSS

9.3AI Score

0.004EPSS

2019-11-14 09:15 PM
61
cve
cve

CVE-2019-6337

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local...

5.2CVSS

6.9AI Score

0.001EPSS

2019-11-07 03:15 PM
24
cve
cve

CVE-2019-6334

HP LaserJet, PageWide, OfficeJet Enterprise, and LaserJet Managed Printers have a solution to check application signature that may allow potential execution of arbitrary...

9.8CVSS

9.5AI Score

0.003EPSS

2019-10-16 03:15 PM
45
cve
cve

CVE-2019-10444

Jenkins Bumblebee HP ALM Plugin 4.1.3 and earlier unconditionally disabled SSL/TLS and hostname verification for connections to HP...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-16 02:15 PM
26
cve
cve

CVE-2019-5408

Command View Advanced Edition (CVAE) products contain a vulnerability that could expose configuration information of hosts and storage systems that are managed by Device Manager server. This problem is due to a vulnerability in Device Manager GUI. The following products are affected. DevMgr...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-09 06:15 PM
47
cve
cve

CVE-2019-5401

A potential security vulnerability has been identified in HP2910al-48G version W.15.14.0016. The attack exploits an xss injection by setting the attack vector in one of the switch persistent configuration fields (management URL, location, contact). But admin privileges are required to configure...

4.8CVSS

5.4AI Score

0.001EPSS

2019-08-01 10:15 PM
59
cve
cve

CVE-2019-4236

A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-07-22 02:15 PM
39
cve
cve

CVE-2019-11989

A security vulnerability in HPE IceWall SSO Agent Option and IceWall MFA (Agent module ) could be exploited remotely to cause a denial of service. The versions and platforms of Agent Option modules that are impacted are as follows: 10.0 for Apache 2.2 on RHEL 5 and 6, 10.0 for Apache 2.4 on RHEL...

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-19 10:15 PM
174
cve
cve

CVE-2019-4154

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-01 03:15 PM
52
cve
cve

CVE-2019-4322

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-01 03:15 PM
45
cve
cve

CVE-2019-4102

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

5.9CVSS

6.1AI Score

0.002EPSS

2019-07-01 03:15 PM
48
cve
cve

CVE-2019-6329

HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files. Note: A different vulnerability than...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-06-25 05:15 PM
128
cve
cve

CVE-2019-6328

HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files. Note: A different vulnerability than...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-06-25 05:15 PM
140
cve
cve

CVE-2019-4377

IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2019-06-25 04:15 PM
119
cve
cve

CVE-2019-6324

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration...

4.8CVSS

5.7AI Score

0.001EPSS

2019-06-17 04:15 PM
39
cve
cve

CVE-2019-6325

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server that is potentially vulnerable to Cross-site Request...

8.8CVSS

8.9AI Score

0.001EPSS

2019-06-17 04:15 PM
36
cve
cve

CVE-2019-6323

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration...

6.1CVSS

6.5AI Score

0.001EPSS

2019-06-17 04:15 PM
36
cve
cve

CVE-2019-6326

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have embedded web server attributes which may be potentially vulnerable to Buffer...

7.2CVSS

7.5AI Score

0.001EPSS

2019-06-17 04:15 PM
38
cve
cve

CVE-2019-6327

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an IPP Parser potentially vulnerable to Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2019-06-17 04:15 PM
52
cve
cve

CVE-2019-6321

HP has identified a security vulnerability with some versions of Workstation BIOS (UEFI Firmware) where the runtime BIOS code could be tampered with if the TPM is disabled. This vulnerability relates to Workstations whose TPM is disabled by...

7.2CVSS

6.9AI Score

0.001EPSS

2019-05-29 08:29 PM
127
cve
cve

CVE-2019-6322

HP has identified a security vulnerability with some versions of Workstation BIOS (UEFI Firmware) where the runtime BIOS code could be tampered with if the TPM is disabled. This vulnerability relates to Workstations whose TPM is enabled by...

6.8CVSS

6.7AI Score

0.001EPSS

2019-05-29 08:29 PM
129
cve
cve

CVE-2019-6318

HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP Officejet Enterprise printers have an insufficient solution bundle signature validation that potentially allows execution of arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2019-04-11 03:29 PM
34
cve
cve

CVE-2018-1853

IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch....

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2018-5927

HP Support Assistant before 8.7.50.3 allows an unauthorized person with local access to load arbitrary...

7.3CVSS

7AI Score

0.001EPSS

2019-03-27 04:29 PM
23
cve
cve

CVE-2018-5923

In HP LaserJet Enterprise, HP PageWide Enterprise, HP LaserJet Managed, and HP OfficeJet Enterprise Printers, solution application signature checking may allow potential execution of arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2019-03-27 04:29 PM
22
cve
cve

CVE-2018-5926

A potential vulnerability has been identified in HP Remote Graphics Software’s certificate authentication process version 7.5.0 and...

9.1CVSS

9.3AI Score

0.001EPSS

2019-03-27 04:29 PM
21
cve
cve

CVE-2019-9743

An issue was discovered on PHOENIX CONTACT RAD-80211-XD and RAD-80211-XD/HP-BUS devices. Command injection can occur in the WebHMI...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-26 08:29 PM
20
cve
cve

CVE-2018-20733

BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-17 01:29 AM
25
cve
cve

CVE-2018-20732

SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization...

9.8CVSS

9.7AI Score

0.01EPSS

2019-01-17 01:29 AM
28
cve
cve

CVE-2015-9281

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-17 01:29 AM
27
cve
cve

CVE-2018-5740

"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use,...

7.5CVSS

7.5AI Score

0.944EPSS

2019-01-16 08:29 PM
668
cve
cve

CVE-2018-5921

A potential security vulnerability has been identified with certain HP printers and MFPs in 2405129_000052 and other firmware versions. This vulnerability is known as Cross Site Request Forgery, and could potentially be exploited remotely to allow elevation of...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-03 08:29 PM
19
cve
cve

CVE-2017-2751

A BIOS password extraction vulnerability has been reported on certain consumer notebooks with firmware F.22 and others. The BIOS password was stored in CMOS in a way that allowed it to be extracted. This applies to consumer notebooks launched in early...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-03 08:29 PM
25
Total number of security vulnerabilities635