Vulnerabilities > HP

DATE CVE VULNERABILITY TITLE RISK
2023-06-30 CVE-2023-26299 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in HP products
A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution.
local
high complexity
hp CWE-367
7.0
2023-06-30 CVE-2023-35175 Server-Side Request Forgery (SSRF) vulnerability in HP products
Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model.
network
low complexity
hp CWE-918
critical
9.8
2023-06-30 CVE-2023-35176 Classic Buffer Overflow vulnerability in HP products
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device.
low complexity
hp CWE-120
8.8
2023-06-30 CVE-2023-35177 Out-of-bounds Write vulnerability in HP products
Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser.
low complexity
hp CWE-787
8.8
2023-06-30 CVE-2023-35178 Classic Buffer Overflow vulnerability in HP products
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan jobs.
low complexity
hp CWE-120
8.8
2023-06-16 CVE-2023-30903 Unspecified vulnerability in HP Hp-Ux
HP-UX could be exploited locally to create a Denial of Service (DoS) when any physical interface is configured with IPv6/inet6.
local
low complexity
hp
5.5
2023-06-14 CVE-2023-1329 Unspecified vulnerability in HP products
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs).
network
low complexity
hp
critical
9.8
2023-06-14 CVE-2022-31644 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
local
low complexity
hp
7.8
2023-06-14 CVE-2022-31645 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
local
low complexity
hp
7.8
2023-06-14 CVE-2022-31646 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
local
low complexity
hp
7.8