Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2019-11992

A security vulnerability in HPE OneView for VMware vCenter 9.5 could be exploited remotely to allow Cross-Site Scripting.

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-18 04:15 PM
27
cve
cve

CVE-2019-11993

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. Two now depreca...

7.5CVSS

7.8AI Score

0.001EPSS

2020-01-03 06:15 PM
112
cve
cve

CVE-2019-11994

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. An API is used ...

9.8CVSS

9.9AI Score

0.012EPSS

2020-01-03 06:15 PM
127
cve
cve

CVE-2019-11995

Security vulnerabilities in HPE UIoT version 1.2.4.2 could allow unauthorized remote access and access to sensitive data. HPE has addressed this issue in HPE UIoT: For customers with release UIoT 1.2.4.2 fixes are made available with 1.2.4.2 RP3 HF1. For customers with release older than 1.2.4.2, s...

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-18 08:15 PM
25
cve
cve

CVE-2019-11997

A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIU...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-16 07:15 PM
39
cve
cve

CVE-2019-12000

HPE has found a potential Remote Access Restriction Bypass in HPE MSE Msg Gw application E-LTU prior to version 3.2 when HTTPS is used between the USSD and an external USSD service logic application. Update to version 3.2 and update the HTTPS configuration as described in the HPE MSE Messaging Gate...

6.6CVSS

6.6AI Score

0.001EPSS

2020-07-17 10:15 PM
19
cve
cve

CVE-2019-16240

A Buffer Overflow and Information Disclosure issue exists in HP OfficeJet Pro Printers before 001.1937C, and HP PageWide Managed Printers and HP PageWide Pro Printers before 001.1937D exists; A maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstan...

9.1CVSS

8.8AI Score

0.003EPSS

2021-11-09 03:15 PM
20
cve
cve

CVE-2019-16283

A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-09 06:15 PM
16
cve
cve

CVE-2019-16284

A potential security vulnerability has been identified in multiple HP products and versions which involves possible execution of arbitrary code during boot services that can result in elevation of privilege. The EFI_BOOT_SERVICES structure might be overwritten by an attacker to execute arbitrary SM...

7.2CVSS

7.3AI Score

0.001EPSS

2019-11-05 09:15 PM
29
cve
cve

CVE-2019-16285

If a local user has been configured and logged in, an unauthenticated attacker with physical access may be able to extract sensitive information onto a local drive.

4.6CVSS

4.3AI Score

0.001EPSS

2019-11-22 10:15 PM
113
cve
cve

CVE-2019-16286

An attacker may be able to bypass the OS application filter meant to restrict applications that can be executed by changing browser preferences to launch a separate process that in turn can execute arbitrary commands.

6.8CVSS

6.8AI Score

0.001EPSS

2019-11-22 10:15 PM
113
cve
cve

CVE-2019-16287

In HP ThinPro Linux 6.2, 6.2.1, 7.0 and 7.1, an attacker may be able to leverage the application filter bypass vulnerability to gain privileged access to create a file on the local file system whose presence puts the device in Administrative Mode, which will allow the attacker to executed commands ...

6.8CVSS

6.6AI Score

0.001EPSS

2019-11-22 10:15 PM
106
cve
cve

CVE-2019-18567

Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of service.

6.3CVSS

6.2AI Score

0.0004EPSS

2020-02-03 06:15 PM
38
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition table.

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid pointers.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
30
cve
cve

CVE-2019-18909

The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.

8CVSS

7.9AI Score

0.001EPSS

2019-11-22 10:15 PM
145
cve
cve

CVE-2019-18910

The Citrix Receiver wrapper function does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with local user privileges.

6.8CVSS

6.6AI Score

0.002EPSS

2019-11-22 10:15 PM
132
cve
cve

CVE-2019-18912

A potential security vulnerability has been identified for certain HP printers and MFPs with Troy solutions. For affected printers with FutureSmart Firmware bundle version 4.9 or 4.9.0.1 the potential vulnerability may cause instability in the solution.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-09 03:15 PM
17
cve
cve

CVE-2019-18913

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP Intel-...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-31 04:15 AM
80
cve
cve

CVE-2019-18914

A potential security vulnerability has been identified for certain HP printers and MFPs that would allow redirection page Cross-Site Scripting in a client’s browser by clicking on a third-party malicious link.

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-09 03:15 PM
20
cve
cve

CVE-2019-18915

A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system service.

7.8CVSS

7.7AI Score

0.001EPSS

2020-02-13 12:15 AM
124
cve
cve

CVE-2019-18916

A potential security vulnerability has been identified for HP LaserJet Solution Software (for certain HP LaserJet Printers) which may lead to unauthorized elevation of privilege on the client.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-09 02:15 PM
20
cve
cve

CVE-2019-18917

A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account lockout.

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 08:15 PM
21
cve
cve

CVE-2019-19539

An issue was discovered in Idelji Web ViewPoint H01ABO-H01BY and L01ABP-L01ABZ, Web ViewPoint Plus H01AAG-H01AAQ and L01AAH-L01AAR, and Web ViewPoint Enterprise H01-H01AAE and L01-L01AAF. By reading ADB or AADB file content within the Installation subvolume, a Guardian user can discover the passwor...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-01-27 07:15 PM
22
cve
cve

CVE-2019-2422

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to co...

3.1CVSS

2.4AI Score

0.002EPSS

2019-01-16 07:30 PM
329
cve
cve

CVE-2019-2426

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to c...

3.7CVSS

4.2AI Score

0.008EPSS

2019-01-16 07:30 PM
220
cve
cve

CVE-2019-2602

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via mult...

7.5CVSS

6.8AI Score

0.003EPSS

2019-04-23 07:32 PM
449
2
cve
cve

CVE-2019-2684

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

5.9CVSS

5.7AI Score

0.004EPSS

2019-04-23 07:32 PM
563
cve
cve

CVE-2019-2697

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of ...

8.1CVSS

7.5AI Score

0.083EPSS

2019-04-23 07:32 PM
281
cve
cve

CVE-2019-2698

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of ...

8.1CVSS

7.7AI Score

0.015EPSS

2019-04-23 07:32 PM
418
cve
cve

CVE-2019-2745

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java...

5.1CVSS

4.8AI Score

0.002EPSS

2019-07-23 11:15 PM
323
4
cve
cve

CVE-2019-2762

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via ...

5.3CVSS

4.6AI Score

0.002EPSS

2019-07-23 11:15 PM
233
4
cve
cve

CVE-2019-2766

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access v...

3.1CVSS

3.5AI Score

0.002EPSS

2019-07-23 11:15 PM
209
cve
cve

CVE-2019-2769

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via ...

5.3CVSS

4.6AI Score

0.002EPSS

2019-07-23 11:15 PM
283
2
cve
cve

CVE-2019-2786

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multip...

3.4CVSS

3.6AI Score

0.003EPSS

2019-07-23 11:15 PM
293
cve
cve

CVE-2019-2816

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access v...

4.8CVSS

4.2AI Score

0.002EPSS

2019-07-23 11:15 PM
242
2
cve
cve

CVE-2019-2842

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JCE). The supported version that is affected is Java SE: 8u212. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vul...

3.7CVSS

3.8AI Score

0.002EPSS

2019-07-23 11:15 PM
341
4
cve
cve

CVE-2019-3479

Mitigates a potential remote code execution issue in ArcSight Logger versions prior to 6.7.

9.8CVSS

9.6AI Score

0.013EPSS

2019-03-25 05:29 PM
32
cve
cve

CVE-2019-3480

Mitigates a stored/reflected XSS issue in ArcSight Logger versions prior to 6.7.

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-25 05:29 PM
21
cve
cve

CVE-2019-3481

Mitigates a XML External Entity Parsing issue in ArcSight Logger versions prior to 6.7.

7.1CVSS

6.8AI Score

0.001EPSS

2019-03-25 05:29 PM
20
cve
cve

CVE-2019-3482

Mitigates a directory traversal issue in ArcSight Logger versions prior to 6.7.

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 05:29 PM
20
cve
cve

CVE-2019-3483

Mitigates a potential information leakage issue in ArcSight Logger versions prior to 6.7.

6.5CVSS

6.2AI Score

0.001EPSS

2019-03-25 05:29 PM
24
2
cve
cve

CVE-2019-3484

Mitigates a remote code execution issue in ArcSight Logger versions prior to 6.7.

7.8CVSS

7.9AI Score

0.001EPSS

2019-03-25 05:29 PM
24
cve
cve

CVE-2019-3485

Mitigates a stored cross site scripting issue in ArcSight Logger versions prior to 6.7.1

6.1CVSS

6AI Score

0.001EPSS

2019-07-24 04:15 PM
98
2
cve
cve

CVE-2019-3486

Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to 2.9.1

6.1CVSS

6AI Score

0.001EPSS

2019-07-25 03:15 PM
24
2
cve
cve

CVE-2019-3683

The keystone-json-assignment package in SUSE Openstack Cloud 8 before commit d7888c75505465490250c00cc0ef4bb1af662f9f every user listed in the /etc/keystone/user-project-map.json was assigned full "member" role access to every project. This allowed these users to access, modify, create and delete a...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-17 11:15 AM
27
cve
cve

CVE-2019-5338

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

8.8CVSS

9AI Score

0.009EPSS

2019-06-05 03:29 PM
37
cve
cve

CVE-2019-5339

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

8.8CVSS

9AI Score

0.009EPSS

2019-06-05 03:29 PM
35
cve
cve

CVE-2019-5340

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

8.8CVSS

9AI Score

0.009EPSS

2019-06-05 03:29 PM
43
cve
cve

CVE-2019-5341

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

8.8CVSS

9AI Score

0.009EPSS

2019-06-05 03:29 PM
40
Total number of security vulnerabilities2181