Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2020-04-24 CVE-2020-7133 Unspecified vulnerability in HP HPE IOT + GCP
A unauthorized remote access vulnerability was discovered in HPE IOT + GCP version(s): 1.4.0, 1.4.1, 1.4.2, 1.2.4.2.
network
low complexity
hp
critical
9.8
2020-04-24 CVE-2020-7131 Out-of-bounds Write vulnerability in HP products
This document describes a security vulnerability in Blade Maintenance Entity, Integrated Maintenance Entity and Maintenance Entity products.
network
low complexity
hp CWE-787
critical
9.0
2020-04-23 CVE-2020-7132 Cross-site Scripting vulnerability in HP Onboard Administrator 4.85
A potential security vulnerability has been identified in HPE Onboard Administrator.
network
low complexity
hp CWE-79
5.4
2020-03-16 CVE-2019-18917 Improper Restriction of Excessive Authentication Attempts vulnerability in HP products
A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account lockout.
network
low complexity
hp CWE-307
6.5
2020-03-10 CVE-2017-10992 Deserialization of Untrusted Data vulnerability in HP Storage Essentials 9.5.0.142
In HPE Storage Essentials 9.5.0.142, there is Unauthenticated Java Deserialization with remote code execution via OS commands in a request to invoker/JMXInvokerServlet, aka PSRT110461.
network
low complexity
hp CWE-502
critical
9.8
2020-03-04 CVE-2020-7130 Information Exposure vulnerability in HP Oneview Global Dashboard 1.9
HPE OneView Global Dashboard (OVGD) 1.9 has a remote information disclosure vulnerability.
network
low complexity
hp CWE-200
7.5
2020-02-21 CVE-2012-6277 Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes 8.5.x, IBM Lotus Domino 8.5.x before 8.5.3 FP4, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, related to "a number of underlying issues" in which "some of these cases demonstrated memory corruption with attacker-controlled input and could be exploited to run arbitrary code."
local
low complexity
ibm symantec hp
7.8
2020-02-13 CVE-2020-7209 Unspecified vulnerability in HP Linuxki
LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is resolved in release 6.0-2.
network
low complexity
hp
critical
9.8
2020-02-13 CVE-2020-7208 Cross-site Scripting vulnerability in HP Linuxki
LinuxKI v6.0-1 and earlier is vulnerable to an XSS which is resolved in release 6.0-2.
network
low complexity
hp CWE-79
6.1
2020-02-13 CVE-2019-18915 Unquoted Search Path or Element vulnerability in HP System Event Utility 1.4.32
A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33.
local
low complexity
hp CWE-428
7.8