Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-5671 Unspecified vulnerability in HP Print and Scan Doctor 5.7.2.014
HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege.
local
low complexity
hp
7.8
2023-10-18 CVE-2023-26300 Unspecified vulnerability in HP products
A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege.
local
low complexity
hp
7.8
2023-10-13 CVE-2023-4499 Improper Certificate Validation vulnerability in HP Thinupdate
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure.
network
low complexity
hp CWE-295
7.5
2023-10-13 CVE-2023-5409 Unspecified vulnerability in HP products
HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs.
low complexity
hp
6.8
2023-10-13 CVE-2023-5449 Unspecified vulnerability in HP products
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.
local
low complexity
hp
3.3
2023-10-09 CVE-2023-5365 Unspecified vulnerability in HP Life
HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information disclosure.
network
low complexity
hp
critical
9.8
2023-10-04 CVE-2023-5113 Cross-site Scripting vulnerability in HP Futuresmart 5 5.3
Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via jQuery-UI.
network
low complexity
hp CWE-79
6.1
2023-09-14 CVE-2023-30909 Unspecified vulnerability in HP Oneview
A remote authentication bypass issue exists in some OneView APIs.
network
low complexity
hp
critical
9.8
2023-09-07 CVE-2023-30908 Unspecified vulnerability in HP Oneview
A remote authentication bypass issue exists in a OneView API.
network
low complexity
hp
critical
9.8
2023-09-05 CVE-2015-1390 Cross-site Scripting vulnerability in HP Airwave
Aruba AirWave before 8.0.7 allows XSS attacks agsinat an administrator.
network
low complexity
hp CWE-79
6.1