Lucene search

K

HP Security Vulnerabilities

cve
cve

CVE-2024-2301

Certain HP LaserJet Pro devices are potentially vulnerable to a Cross-Site Scripting (XSS) attack via the web management interface of the...

6.4AI Score

0.0004EPSS

2024-05-23 05:15 PM
58
cve
cve

CVE-2024-5143

A user with device administrative privileges can change existing SMTP server settings on the device, without having to re-enter SMTP server credentials. By redirecting send-to-email traffic to the new server, the original SMTP server credentials may potentially be...

7.4AI Score

0.0004EPSS

2024-05-23 05:15 PM
52
cve
cve

CVE-2024-27460

A privilege escalation exists in the updater for Plantronics Hub 3.25.1 and...

7.1AI Score

0.0004EPSS

2024-05-14 03:12 PM
19
cve
cve

CVE-2024-1695

A potential security vulnerability has been identified in the HP Application Enabling Software Driver for certain HP PC products, which might allow escalation of privilege. HP is releasing software updates to mitigate this potential...

7.8AI Score

0.0004EPSS

2024-05-06 09:15 PM
35
cve
cve

CVE-2024-28893

Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when the SoftPaq configuration file has been modified after extraction. HP has released updated software packages...

8.2AI Score

0.0004EPSS

2024-05-01 04:15 PM
27
cve
cve

CVE-2024-3281

A vulnerability was discovered in the firmware builds after 8.0.2.3267 and prior to 8.1.3.1301 in CCX devices. A flaw in the firmware build process did not properly restrict access to a resource from an unauthorized...

7.2AI Score

0.0004EPSS

2024-04-09 04:15 PM
22
cve
cve

CVE-2024-2209

A user with administrative privileges can create a compromised dll file of the same name as the original dll within the HP printer’s Firmware Update Utility (FUU) bundle and place it in the Microsoft Windows default downloads directory which can lead to potential arbitrary code...

8AI Score

0.0004EPSS

2024-03-27 12:15 AM
29
cve
cve

CVE-2023-4063

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when using an improper eSCL URL GET...

7.3AI Score

0.0004EPSS

2024-03-22 06:15 PM
30
cve
cve

CVE-2023-5410

A potential security vulnerability has been reported in the system BIOS of certain HP PC products, which might allow memory tampering. HP is releasing mitigation for the potential...

7.5AI Score

0.0004EPSS

2024-03-12 08:15 PM
40
cve
cve

CVE-2024-1174

Previous versions of HP ThinPro (prior to HP ThinPro 8.0 SP 8) could potentially contain security vulnerabilities. HP has released HP ThinPro 8.0 SP 8, which includes updates to mitigate potential...

7.5AI Score

0.0004EPSS

2024-03-01 08:15 PM
44
cve
cve

CVE-2024-1869

Certain HP DesignJet print products are potentially vulnerable to information disclosure related to accessing memory out-of-bounds when using the general-purpose gateway (GGW) over port...

7AI Score

0.0004EPSS

2024-03-01 10:15 PM
49
cve
cve

CVE-2024-0407

Certain HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to information disclosure, when connections made by the device back to services enabled by some solutions may have been trusted without the appropriate CA certificate in the device's certificate...

7.2AI Score

0.0004EPSS

2024-02-21 01:15 AM
1782
cve
cve

CVE-2024-0794

Certain HP LaserJet Pro, HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to Remote Code Execution due to buffer overflow when rendering fonts embedded in a PDF...

8.5AI Score

0.0004EPSS

2024-02-20 06:15 PM
1877
cve
cve

CVE-1999-1136

Vulnerability in Predictive on HP-UX 11.0 and earlier, and MPE/iX 5.5 and earlier, allows attackers to compromise data transfer for Predictive messages (using e-mail or modem) between customer and Response Center Predictive...

6.8AI Score

0.001EPSS

1998-07-30 04:00 AM
32
cve
cve

CVE-1999-1161

Vulnerability in ppl in HP-UX 10.x and earlier allows local users to gain root privileges by forcing ppl to core...

7.3AI Score

0.0004EPSS

1996-11-03 05:00 AM
25
cve
cve

CVE-1999-1139

Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the IOERROR.mytty...

7.4AI Score

0.0004EPSS

1997-09-01 04:00 AM
20
cve
cve

CVE-1999-1144

Certain files in MPower in HP-UX 10.x are installed with insecure permissions, which allows local users to gain...

7.3AI Score

0.0004EPSS

1997-01-30 05:00 AM
21
cve
cve

CVE-1999-1249

movemail in HP-UX 10.20 has insecure permissions, which allows local users to gain...

7.3AI Score

0.0004EPSS

1997-01-06 05:00 AM
19
cve
cve

CVE-2023-6138

A potential security vulnerability has been identified in the system BIOS for certain HP Workstation PCs, which might allow escalation of privilege, arbitrary code execution, or denial of service. HP is releasing mitigation for the potential...

8.3AI Score

0.0004EPSS

2024-02-14 11:15 PM
42
cve
cve

CVE-2022-48220

Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP TamperLock feature, which might allow intrusion detection bypass via a physical attack. HP is releasing firmware and guidance to mitigate these potential...

7.5AI Score

0.0004EPSS

2024-02-14 11:15 PM
8
cve
cve

CVE-2022-48219

Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP TamperLock feature, which might allow intrusion detection bypass via a physical attack. HP is releasing firmware and guidance to mitigate these potential...

7.5AI Score

0.0004EPSS

2024-02-14 11:15 PM
11
cve
cve

CVE-1999-0046

Buffer overflow of rlogin program using TERM environmental...

7.1AI Score

0.009EPSS

1997-02-06 05:00 AM
51
2
cve
cve

CVE-2023-4694

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when sending a SOAP message to the service on TCP port 3911 that contains a body but no...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-12-14 07:15 PM
10
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-27 02:15 PM
108
6
cve
cve

CVE-2023-5739

Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to elevation of...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-10-31 04:15 PM
19
cve
cve

CVE-2023-5671

HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
25
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-10-18 07:15 PM
30
cve
cve

CVE-2023-5409

HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to....

6.8CVSS

6.7AI Score

0.001EPSS

2023-10-13 05:15 PM
24
cve
cve

CVE-2023-5449

A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be...

3.3CVSS

7.3AI Score

0.0004EPSS

2023-10-13 05:15 PM
25
cve
cve

CVE-2023-4499

A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-13 05:15 PM
26
cve
cve

CVE-2023-5365

HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information...

9.8CVSS

7.4AI Score

0.001EPSS

2023-10-09 04:15 PM
21
cve
cve

CVE-2023-5113

Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via...

6.1CVSS

6.9AI Score

0.0004EPSS

2023-10-04 03:15 PM
29
cve
cve

CVE-2020-28419

During installation with certain driver software or application packages an arbitrary code execution could...

8.8CVSS

7.7AI Score

0.002EPSS

2021-11-09 07:15 PM
26
cve
cve

CVE-2015-1391

Aruba AirWave before 8.0.7 allows bypass of a CSRF protection...

8.8CVSS

7.4AI Score

0.001EPSS

2023-09-05 06:15 PM
8
cve
cve

CVE-2015-1390

Aruba AirWave before 8.0.7 allows XSS attacks agsinat an...

6.1CVSS

6.5AI Score

0.0004EPSS

2023-09-05 06:15 PM
9
cve
cve

CVE-2015-2202

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows administrative users to escalate privileges to root on the underlying...

7.2CVSS

7.6AI Score

0.0005EPSS

2023-09-05 06:15 PM
18
cve
cve

CVE-2015-2201

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows VisualRF remote OS command execution and file disclosure by administrative...

7.2CVSS

7.7AI Score

0.001EPSS

2023-09-05 06:15 PM
10
cve
cve

CVE-2022-4894

Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path...

7.3CVSS

7.2AI Score

0.0004EPSS

2023-08-16 09:15 PM
31
cve
cve

CVE-2022-28617

A remote bypass security restrictions vulnerability was discovered in HPE OneView version(s): Prior to 7.0. HPE has provided a software update to resolve this vulnerability in HPE...

9.8CVSS

9.3AI Score

0.004EPSS

2022-05-17 08:15 PM
50
4
cve
cve

CVE-2022-23700

A local unauthorized read access to files vulnerability was discovered in HPE OneView version(s): Prior to 6.6. HPE has provided a software update to resolve this vulnerability in HPE...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-04-04 08:15 PM
51
cve
cve

CVE-2022-23699

A local authentication restriction bypass vulnerability was discovered in HPE OneView version(s): Prior to 6.6. HPE has provided a software update to resolve this vulnerability in HPE...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-04 08:15 PM
65
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
58
cve
cve

CVE-2023-26301

Certain HP LaserJet Pro print products are potentially vulnerable to an Elevation of Privilege and/or Information Disclosure related to a lack of authentication with certain...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-21 05:15 PM
34
cve
cve

CVE-2023-26299

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution. AMI has released updates to mitigate the potential...

7CVSS

7.2AI Score

0.0004EPSS

2023-06-30 04:15 PM
12
cve
cve

CVE-2023-35176

Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the...

8.8CVSS

8.7AI Score

0.006EPSS

2023-06-30 04:15 PM
44
cve
cve

CVE-2023-35178

Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan...

8.8CVSS

8.7AI Score

0.004EPSS

2023-06-30 04:15 PM
15
cve
cve

CVE-2023-35175

Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing...

9.8CVSS

9.7AI Score

0.004EPSS

2023-06-30 04:15 PM
50
cve
cve

CVE-2023-35177

Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format...

8.8CVSS

8.8AI Score

0.004EPSS

2023-06-30 04:15 PM
13
cve
cve

CVE-2023-1329

A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected...

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-14 09:15 PM
22
cve
cve

CVE-2022-31646

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-14 06:15 PM
12
Total number of security vulnerabilities250