Lucene search

K

Hp Security Vulnerabilities

cve
cve

CVE-2022-23930

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.

8.2CVSS

8.5AI Score

0.0004EPSS

2022-03-11 06:15 PM
67
2
cve
cve

CVE-2022-23931

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.

8.2CVSS

8.4AI Score

0.0004EPSS

2022-03-11 06:15 PM
66
cve
cve

CVE-2022-23932

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.

8.2CVSS

8.4AI Score

0.0004EPSS

2022-03-11 06:15 PM
59
cve
cve

CVE-2022-23933

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.

8.2CVSS

8.4AI Score

0.0004EPSS

2022-03-11 06:15 PM
75
cve
cve

CVE-2022-23934

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.

8.2CVSS

8.4AI Score

0.0004EPSS

2022-03-11 06:15 PM
77
cve
cve

CVE-2022-23953

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 09:15 PM
58
cve
cve

CVE-2022-23954

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
70
2
cve
cve

CVE-2022-23955

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
82
2
cve
cve

CVE-2022-23956

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 09:15 PM
83
cve
cve

CVE-2022-23957

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
77
cve
cve

CVE-2022-23958

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
64
cve
cve

CVE-2022-24291

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

7.5CVSS

8.4AI Score

0.006EPSS

2022-03-23 08:15 PM
53
cve
cve

CVE-2022-24292

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

9.8CVSS

9.7AI Score

0.008EPSS

2022-03-23 08:15 PM
62
cve
cve

CVE-2022-24293

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

9.8CVSS

9.7AI Score

0.008EPSS

2022-03-23 08:15 PM
125
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
111
6
cve
cve

CVE-2022-27537

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential vulnerabilities.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2022-27538

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential vulnerability.

7CVSS

7AI Score

0.0004EPSS

2023-02-01 07:15 AM
78
cve
cve

CVE-2022-27539

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
19
cve
cve

CVE-2022-27541

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
16
cve
cve

CVE-2022-2794

Certain HP PageWide Pro Printers may be vulnerable to a potential denial of service attack.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-28616

A remote server-side request forgery (ssrf) vulnerability was discovered in HPE OneView version(s): Prior to 7.0. HPE has provided a software update to resolve this vulnerability in HPE OneView.

9.8CVSS

9.3AI Score

0.002EPSS

2022-05-17 09:15 PM
57
6
cve
cve

CVE-2022-28617

A remote bypass security restrictions vulnerability was discovered in HPE OneView version(s): Prior to 7.0. HPE has provided a software update to resolve this vulnerability in HPE OneView.

9.8CVSS

9.3AI Score

0.004EPSS

2022-05-17 08:15 PM
51
4
cve
cve

CVE-2022-28625

A local disclosure of sensitive information vulnerability was discovered in HPE OneView version(s): Prior to 7.0 or 6.60.01. A low privileged user could locally exploit this vulnerability to disclose sensitive information resulting in a complete loss of confidentiality, integrity, and availability....

5.5CVSS

5AI Score

0.0004EPSS

2022-08-31 04:15 PM
27
4
cve
cve

CVE-2022-28721

Certain HP Print Products are potentially vulnerable to Remote Code Execution.

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-26 03:15 PM
42
5
cve
cve

CVE-2022-28722

Certain HP Print Products are potentially vulnerable to Buffer Overflow.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-26 03:15 PM
29
3
cve
cve

CVE-2022-31635

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
46
cve
cve

CVE-2022-31636

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
29
cve
cve

CVE-2022-31637

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2022-31638

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31639

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31640

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31641

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
26
cve
cve

CVE-2022-31642

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7CVSS

7.5AI Score

0.0004EPSS

2023-06-14 05:15 PM
27
cve
cve

CVE-2022-31643

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which may allow loss of integrity. HP is releasing firmware updates to mitigate the potential vulnerability.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-28 04:15 PM
26
cve
cve

CVE-2022-31644

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
18
cve
cve

CVE-2022-31645

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
17
cve
cve

CVE-2022-31646

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
16
cve
cve

CVE-2022-37018

A potential vulnerability has been identified in the system BIOS for certain HP PC products which may allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential vulnerability.

8.4CVSS

8.6AI Score

0.001EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-37931

A vulnerability in NetBatch-Plus software allows unauthorized access to the application. HPE has provided a workaround and fix. Please refer to HPE Security Bulletin HPESBNS04388 for details.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-11-22 05:15 AM
37
8
cve
cve

CVE-2022-37934

A potential security vulnerability has been identified in HPE OfficeConnect 1820, and 1850 switch series. The vulnerability could be remotely exploited to allow remote directory traversal in HPE OfficeConnect 1820 switch series version PT.02.17 and below, HPE OfficeConnect 1850 switch series versio...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-05 07:15 AM
32
cve
cve

CVE-2022-37935

HPE OneView for VMware vCenter, in certain circumstances, may disclose the “HPE OneView” Username and Password.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-01 08:15 AM
39
cve
cve

CVE-2022-38395

HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance Tune-up.

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2022-3990

HPSFViewer might allow Escalation of Privilege. This potential vulnerability was remediated on July 29th, 2022. Customers who opted for automatic updates should have already received the remediation.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-02-01 07:15 AM
20
cve
cve

CVE-2022-43777

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
17
cve
cve

CVE-2022-43778

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
16
cve
cve

CVE-2022-43779

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS) which might allow arbitrary code execution, denial of service, and information disclosure. AMI has released updates to mitigate the potential vulnerabi...

7CVSS

7AI Score

0.0004EPSS

2023-02-12 04:15 AM
35
cve
cve

CVE-2022-43780

Certain HP ENVY, OfficeJet, and DeskJet printers may be vulnerable to a Denial of Service attack.

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-12 01:15 PM
23
cve
cve

CVE-2022-46356

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
19
cve
cve

CVE-2022-46357

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
16
cve
cve

CVE-2022-46358

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8CVSS

8.9AI Score

0.0004EPSS

2023-01-30 08:15 AM
15
Total number of security vulnerabilities2181