Lucene search

K

HPE Security Vulnerabilities

cve
cve

CVE-2023-22759

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully....

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
20
cve
cve

CVE-2023-22761

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully....

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
18
cve
cve

CVE-2023-22760

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully....

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
18
cve
cve

CVE-2023-22758

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully....

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
19
cve
cve

CVE-2023-22747

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the.....

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2021-33895

ETINET BACKBOX E4.09 and H4.09 mismanages password access control. When a user uses the User ID of the process running BBSV to login to the Backbox UI application, the system procedure (USER_AUTHENTICATE_) used for verifying the Password returns 0 (no error). The reason is that the user is not...

8.1CVSS

8.1AI Score

0.004EPSS

2021-06-25 02:15 PM
32
4
cve
cve

CVE-2007-5536

Unspecified vulnerability in OpenSSL before A.00.09.07l on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to cause a denial of service via unspecified...

6AI Score

0.0004EPSS

2007-10-18 12:17 AM
24
5
cve
cve

CVE-2022-28638

An isolated local disclosure of information and potential isolated local arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-20 09:15 PM
164
cve
cve

CVE-2022-28639

A remote potential adjacent denial of service (DoS) and potential adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard...

8.8CVSS

8.9AI Score

0.001EPSS

2022-09-20 09:15 PM
168
cve
cve

CVE-2022-28640

A potential local adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability was discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware for HPE...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-20 09:15 PM
23
2
cve
cve

CVE-2022-28637

A local Denial of Service (DoS) and local arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-20 09:15 PM
24
2
cve
cve

CVE-2022-28634

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
cve
cve

CVE-2022-28626

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A highly privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-28628

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

8.4CVSS

8.4AI Score

0.001EPSS

2022-08-12 03:15 PM
21
4
cve
cve

CVE-2022-28636

A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute...

7.4CVSS

7.7AI Score

0.001EPSS

2022-08-12 03:15 PM
37
4
cve
cve

CVE-2022-28627

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

8.4CVSS

8.4AI Score

0.001EPSS

2022-08-12 03:15 PM
25
4
cve
cve

CVE-2022-28633

A local disclosure of sensitive information and a local unauthorized data modification vulnerability were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to read and write to the iLO 5 firmware file....

7.3CVSS

6.6AI Score

0.001EPSS

2022-08-12 03:15 PM
36
4
cve
cve

CVE-2022-28631

A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute....

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-28632

A potential arbitrary code execution and a denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could exploit this vulnerability in an adjacent network to potentially execute....

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-12 03:15 PM
42
4
cve
cve

CVE-2022-28630

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality and integrity, and a...

7.3CVSS

7.3AI Score

0.001EPSS

2022-08-12 03:15 PM
30
4
cve
cve

CVE-2022-28629

A local arbitrary code execution vulnerability was discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. A low privileged user could locally exploit this vulnerability to execute arbitrary code resulting in a complete loss of confidentiality, integrity, and...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-12 03:15 PM
31
4
cve
cve

CVE-2022-28635

A potential local arbitrary code execution and a local denial of service (DoS) vulnerability within an isolated process were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to potentially execute...

7.4CVSS

7.7AI Score

0.001EPSS

2022-08-12 03:15 PM
33
4
cve
cve

CVE-2022-28623

Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploited remotely to allow SQL injection or unauthorized data injection. HPE has provided the following updated modules to resolve these vulnerabilities. HPE IceWall SSO version 10.0 certd library Patch 9 for RHEL and HPE IceWall SSO....

9.8CVSS

9.9AI Score

0.001EPSS

2022-07-08 01:15 PM
36
3
cve
cve

CVE-2022-28624

A potential security vulnerability has been identified in certain HPE FlexNetwork and FlexFabric switch products. The vulnerability could be remotely exploited to allow cross site scripting (XSS). HPE has made the following software updates to resolve the vulnerability. HPE FlexNetwork...

4.8CVSS

4.9AI Score

0.001EPSS

2022-07-08 01:15 PM
28
4
cve
cve

CVE-2022-28621

A remote disclosure of sensitive information vulnerability was discovered in HPE NonStop DSM/SCM version: T6031H03^ADP. HPE has provided a software update to resolve this vulnerability in HPE NonStop...

7.5CVSS

7.2AI Score

0.002EPSS

2022-06-28 06:15 PM
24
4
cve
cve

CVE-2022-28622

A potential security vulnerability has been identified in HPE StoreOnce Software. The SSH server supports weak key exchange algorithms which could lead to remote unauthorized access. HPE has made the following software update to resolve the vulnerability in HPE StoreOnce Software...

7.5CVSS

7.4AI Score

0.003EPSS

2022-06-27 07:15 PM
38
4
cve
cve

CVE-2022-28619

A potential security vulnerability has been identified in the installer of HPE Version Control Repository Manager. The vulnerability could allow local escalation of privilege. HPE has made the following software update to resolve the vulnerability in HPE Version Control Repository Manager...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-24 03:15 PM
40
5
cve
cve

CVE-2022-28618

A command injection security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays, HPE Nimble Storage All Flash Arrays and HPE Nimble Storage Secondary Flash Arrays that could allow an attacker to execute arbitrary commands on a Nimble appliance. HPE has made the following...

9.8CVSS

9.9AI Score

0.001EPSS

2022-05-20 09:15 PM
61
3
cve
cve

CVE-2022-23704

A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and...

7.5CVSS

7.5AI Score

0.006EPSS

2022-05-09 09:15 PM
62
5
cve
cve

CVE-2022-23703

A security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays, HPE Nimble Storage All Flash Arrays and HPE Nimble Storage Secondary Flash Arrays during update. This would potentially allow an attacker to intercept and modify network communication for software updates...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-12 05:15 PM
51
cve
cve

CVE-2021-41005

A remote vulnerability was discovered in Aruba Instant On 1930 Switch Series version(s): Firmware below...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-12 05:15 PM
64
cve
cve

CVE-2021-41004

A remote vulnerability was discovered in Aruba Instant On 1930 Switch Series version(s): Firmware below...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-12 05:15 PM
58
cve
cve

CVE-2021-41000

Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch.....

8.8CVSS

9.2AI Score

0.003EPSS

2022-03-02 10:15 PM
67
2
cve
cve

CVE-2021-41002

Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch.....

8.1CVSS

8.4AI Score

0.001EPSS

2022-03-02 10:15 PM
60
2
cve
cve

CVE-2021-41001

An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch...

8.8CVSS

8.9AI Score

0.003EPSS

2022-03-02 10:15 PM
61
2
cve
cve

CVE-2021-41003

Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series...

6.1CVSS

7.1AI Score

0.001EPSS

2022-03-02 10:15 PM
1932
2
cve
cve

CVE-2021-29217

A remote URL redirection vulnerability was discovered in HPE OneView Global Dashboard version(s): Prior to 2.5. HPE has provided a software update to resolve this vulnerability in HPE OneView Global...

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-24 10:15 PM
68
cve
cve

CVE-2022-23701

A potential remote host header injection security vulnerability has been identified in HPE Integrated Lights-Out 4 (iLO 4) firmware version(s): Prior to 2.60. This vulnerability could be remotely exploited to allow an attacker to supply invalid input to the iLO 4 webserver, causing it to respond...

5.3CVSS

5.4AI Score

0.001EPSS

2022-02-24 10:15 PM
89
cve
cve

CVE-2021-29216

A remote cross-site scripting vulnerability was discovered in HPE OneView Global Dashboard version(s): Prior to 2.5. HPE has provided a software update to resolve this vulnerability in HPE OneView Global...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-24 10:15 PM
69
cve
cve

CVE-2022-25256

SAS Web Report Studio 4.4 allows XSS. /SASWebReportStudio/logonAndRender.do has two parameters: saspfs_request_backlabel_list and saspfs_request_backurl_list. The first one affects the content of the button placed in the top left. The second affects the page to which the user is directed after...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-19 01:15 AM
65
cve
cve

CVE-2021-29219

A potential local buffer overflow vulnerability has been identified in HPE FlexNetwork 5130 EL Switch Series version: Prior to 5130_EI_7.10.R3507P02. HPE has made the following software update to resolve the vulnerability in HPE FlexNetwork 5130 EL Switch Series version...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
33
cve
cve

CVE-2021-29218

A local unquoted search path security vulnerability has been identified in HPE Agentless Management Service for Windows version(s): Prior to 1.44.0.0, 10.96.0.0. This vulnerability could be exploited locally by a user with high privileges to execute malware that may lead to a loss of...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-02-04 11:15 PM
32
cve
cve

CVE-2021-29215

A potential security vulnerability in HPE Ezmeral Data Fabric that may allow a remote access restriction bypass in the TEZ MapR ecosystem component was discovered in version(s): Prior to Tez-0.8: mapr-tez-0.8.201907081100-1.noarch; prior to Tez-0.9: mapr-tez-0.9.201907090334-1.noarch; prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-01-18 05:15 PM
18
cve
cve

CVE-2021-29213

A potential local bypass of security restrictions vulnerability has been identified in HPE ProLiant DL20 Gen10, HPE ProLiant ML30 Gen10, and HPE ProLiant MicroServer Gen10 Plus server's system ROMs prior to version 2.52. The vulnerability could be locally exploited to cause disclosure of sensitive....

6.7CVSS

6.5AI Score

0.0004EPSS

2021-11-01 02:15 PM
15
cve
cve

CVE-2021-26589

A potential security vulnerability has been identified in HPE Superdome Flex Servers. The vulnerability could be remotely exploited to allow Cross Site Scripting (XSS) because the Session Cookie is missing an HttpOnly Attribute. HPE has provided a firmware update to resolve the vulnerability in...

6.1CVSS

6AI Score

0.001EPSS

2021-10-19 03:15 PM
19
cve
cve

CVE-2021-26588

A potential security vulnerability has been identified in HPE 3PAR StoreServ, HPE Primera Storage and HPE Alletra 9000 Storage array firmware. An unauthenticated user could remotely exploit the low complexity issue to execute code as administrator. This vulnerability impacts completely the...

9.8CVSS

9.4AI Score

0.003EPSS

2021-10-11 05:15 PM
26
cve
cve

CVE-2021-26587

A potential DOM-based Cross Site Scripting security vulnerability has been identified in HPE StoreOnce. The vulnerability could be remotely exploited to cause an elevation of privilege leading to partial impact to confidentiality, availability, and integrity. HPE has made the following software...

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-27 03:15 PM
16
cve
cve

CVE-2021-26585

A potential vulnerability has been identified in HPE OneView Global Dashboard release 2.31 which could lead to a local disclosure of privileged information. HPE has provided an update to OneView Global Dashboard. The issue is resolved in...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 12:15 PM
20
cve
cve

CVE-2021-26580

A potential security vulnerability has been identified in HPE iLO Amplifier Pack. The vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS). HPE has provided the following software update to resolve the vulnerability in HPE iLO Amplifier Pack: HPE iLO Amplifier Pack 1.95 or....

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-01 07:15 PM
46
3
cve
cve

CVE-2021-26581

A potential security vulnerability has been identified in HPE Superdome Flex server. A denial of service attack can be remotely exploited leaving hung connections to the BMC web interface. The monarch BMC must be rebooted to recover from this situation. Other BMC management is not impacted. HPE...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-01 07:15 PM
37
4
Total number of security vulnerabilities390