Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2019-16240

A Buffer Overflow and Information Disclosure issue exists in HP OfficeJet Pro Printers before 001.1937C, and HP PageWide Managed Printers and HP PageWide Pro Printers before 001.1937D exists; A maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain...

9.1CVSS

8.8AI Score

0.002EPSS

2021-11-09 03:15 PM
20
cve
cve

CVE-2019-18916

A potential security vulnerability has been identified for HP LaserJet Solution Software (for certain HP LaserJet Printers) which may lead to unauthorized elevation of privilege on the...

7.8CVSS

6.9AI Score

0.0004EPSS

2021-11-09 02:15 PM
20
cve
cve

CVE-2020-6931

HP Print and Scan Doctor may potentially be vulnerable to local elevation of...

7.8CVSS

6.6AI Score

0.0004EPSS

2021-11-03 08:15 PM
14
cve
cve

CVE-2020-28416

HP has identified a security vulnerability with the I.R.I.S. OCR (Optical Character Recognition) software available with HP PageWide and OfficeJet printer software installations that could potentially allow unauthorized local code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-03 08:15 PM
20
cve
cve

CVE-2021-39238

Certain HP Enterprise LaserJet, HP LaserJet Managed, HP Enterprise PageWide, HP PageWide Managed products may be vulnerable to potential buffer...

9.8CVSS

9.5AI Score

0.002EPSS

2021-11-03 01:15 AM
30
7
cve
cve

CVE-2021-39237

Certain HP LaserJet, HP LaserJet Managed, HP PageWide, and HP PageWide Managed printers may be vulnerable to potential information...

4.6CVSS

6.6AI Score

0.001EPSS

2021-11-03 01:15 AM
27
6
cve
cve

CVE-2021-3440

HP Print and Scan Doctor, an application within the HP Smart App for Windows, is potentially vulnerable to local elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-01 02:15 PM
17
cve
cve

CVE-2021-29212

A remote unauthenticated directory traversal security vulnerability has been identified in HPE iLO Amplifier Pack versions 1.80, 1.81, 1.90 and 1.95. The vulnerability could be remotely exploited to allow an unauthenticated user to run arbitrary code leading complete impact to confidentiality,...

9.8CVSS

9.6AI Score

0.01EPSS

2021-11-01 02:15 PM
23
2
cve
cve

CVE-2021-3705

Potential security vulnerabilities have been discovered on a certain HP LaserJet Pro printer that may allow an unauthorized user to reconfigure, reset the...

9.8CVSS

9.6AI Score

0.002EPSS

2021-11-01 02:15 PM
23
cve
cve

CVE-2021-3704

Potential security vulnerabilities have been discovered on a certain HP LaserJet Pro printer that may allow a Denial of Service on the...

7.5CVSS

7.8AI Score

0.001EPSS

2021-11-01 02:15 PM
22
cve
cve

CVE-2021-3441

A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting...

4.8CVSS

5AI Score

0.001EPSS

2021-10-29 12:15 PM
41
cve
cve

CVE-2021-3662

Certain HP Enterprise LaserJet and PageWide MFPs may be vulnerable to stored cross site scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-29 12:15 PM
22
cve
cve

CVE-2021-26586

A potential security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software. The vulnerability could be remotely exploited to disclose sensitive information. HPE has made software updates available to resolve the.....

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-05 09:15 PM
43
cve
cve

CVE-2021-26584

A security vulnerability in HPE OneView for VMware vCenter (OV4VC) could be exploited remotely to allow Cross-Site Scripting. HPE has released the following software update to resolve the vulnerability in HPE OneView for VMware vCenter...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-03 11:15 AM
20
2
cve
cve

CVE-2021-29210

A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity...

4.8CVSS

5.3AI Score

0.001EPSS

2021-05-25 03:15 PM
26
2
cve
cve

CVE-2021-29208

A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity...

4.8CVSS

5.3AI Score

0.001EPSS

2021-05-25 03:15 PM
22
2
cve
cve

CVE-2021-29211

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 03:15 PM
15
2
cve
cve

CVE-2021-29209

A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity...

4.8CVSS

5.3AI Score

0.001EPSS

2021-05-25 03:15 PM
22
2
cve
cve

CVE-2021-29201

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 02:15 PM
21
2
cve
cve

CVE-2021-29204

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 02:15 PM
21
2
cve
cve

CVE-2021-29202

A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H....

6.7CVSS

6.7AI Score

0.0004EPSS

2021-05-25 02:15 PM
20
2
cve
cve

CVE-2021-29207

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 02:15 PM
15
2
cve
cve

CVE-2021-29205

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 02:15 PM
18
4
cve
cve

CVE-2021-29206

A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H...

4.8CVSS

5.2AI Score

0.001EPSS

2021-05-25 02:15 PM
19
2
cve
cve

CVE-2021-3438

A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-05-20 02:15 PM
120
80
cve
cve

CVE-2021-26583

A potential security vulnerability was identified in HPE iLO Amplifier Pack. The vulnerabilities could be remotely exploited to allow remote code...

9.8CVSS

9.7AI Score

0.006EPSS

2021-05-10 01:15 PM
16
4
cve
cve

CVE-2021-29203

A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software, prior to version 1.22. The vulnerability could be remotely exploited to bypass remote authentication leading to execution of arbitrary commands,...

9.8CVSS

9.7AI Score

0.956EPSS

2021-05-06 09:15 PM
97
4
cve
cve

CVE-2021-26582

A security vulnerability in HPE IceWall SSO Domain Gateway Option (Dgfw) module version 10.0 on RHEL 5/6/7, version 10.0 on HP-UX 11i v3, version 10.0 on Windows and 11.0 on Windows could be exploited remotely to allow cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-04-15 06:15 PM
31
4
cve
cve

CVE-2021-25140

A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This...

9.8CVSS

9.5AI Score

0.006EPSS

2021-02-09 05:15 PM
20
4
cve
cve

CVE-2021-25139

A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This...

9.8CVSS

9.7AI Score

0.006EPSS

2021-02-09 05:15 PM
24
4
cve
cve

CVE-2020-7202

A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other...

5.3CVSS

7.2AI Score

0.001EPSS

2021-01-05 03:15 PM
32
2
cve
cve

CVE-2020-7201

A potential security vulnerability has been identified in the HPE StoreEver MSL2024 Tape Library and HPE StoreEver 1/8 G2 Tape Autoloaders. The vulnerability could be remotely exploited to allow Cross-site Request Forgery...

8.8CVSS

7.4AI Score

0.001EPSS

2020-12-18 11:15 PM
43
3
cve
cve

CVE-2020-7200

A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6. The vulnerability could be exploited to allow remote code...

9.8CVSS

9.6AI Score

0.695EPSS

2020-12-18 11:15 PM
162
22
cve
cve

CVE-2020-7203

A potential security vulnerability has been identified in HPE iLO Amplifier Pack server version 1.70. The vulnerability could be exploited to allow remote code...

9.8CVSS

8.2AI Score

0.006EPSS

2020-12-18 11:15 PM
50
3
cve
cve

CVE-2020-7199

A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software. The vulnerability could be remotely exploited to bypass remote authentication leading to execution of arbitrary commands, gaining privileged...

9.8CVSS

7.5AI Score

0.005EPSS

2020-12-02 01:15 AM
69
cve
cve

CVE-1999-0057

Vacation program allows command execution by remote users through a sendmail...

7.1AI Score

0.007EPSS

1998-11-16 05:00 AM
28
cve
cve

CVE-1999-0779

Denial of service in HP-UX SharedX recserv...

6.8AI Score

0.018EPSS

1998-09-03 04:00 AM
15
cve
cve

CVE-1999-0333

HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink...

7.3AI Score

0.012EPSS

1998-08-01 04:00 AM
33
cve
cve

CVE-1999-1433

HP JetAdmin D.01.09 on Solaris allows local users to change the permissions of arbitrary files via a symlink attack on the /tmp/jetadmin.log...

7.1AI Score

0.0004EPSS

1998-07-15 04:00 AM
20
cve
cve

CVE-1999-0007

Information from SSL-encrypted sessions via PKCS...

7.4AI Score

0.001EPSS

1998-06-26 04:00 AM
64
cve
cve

CVE-1999-0008

Buffer overflow in NIS+, in Sun's rpc.nisd...

7AI Score

0.14EPSS

1998-06-08 04:00 AM
59
cve
cve

CVE-1999-0551

HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print...

7.7AI Score

0.0004EPSS

1998-04-01 05:00 AM
20
cve
cve

CVE-1999-0003

Execute commands as root via buffer overflow in Tooltalk database server...

7.5AI Score

0.044EPSS

1998-04-01 05:00 AM
83
cve
cve

CVE-1999-0502

A Unix account has a default, null, blank, or missing...

6.4AI Score

0.013EPSS

1998-03-01 05:00 AM
205
cve
cve

CVE-1999-0014

Unauthorized privileged access or denial of service via dtappgather program in...

7.4AI Score

0.0004EPSS

1998-01-21 05:00 AM
51
cve
cve

CVE-1999-0513

ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of...

7.3AI Score

0.143EPSS

1998-01-05 05:00 AM
96
2
cve
cve

CVE-1999-0004

MIME buffer overflow in email clients, e.g. Solaris mailtool and...

7.9AI Score

0.009EPSS

1997-12-16 05:00 AM
65
cve
cve

CVE-1999-0015

Teardrop IP denial of...

6.8AI Score

0.001EPSS

1997-12-16 05:00 AM
57
1
cve
cve

CVE-1999-0104

A later variation on the Teardrop IP denial of service attack, a.k.a....

7.4AI Score

0.015EPSS

1997-12-16 05:00 AM
33
cve
cve

CVE-1999-0016

Land IP denial of...

6.6AI Score

0.001EPSS

1997-12-01 05:00 AM
64
4
Total number of security vulnerabilities250