Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-7200 Unspecified vulnerability in HP Systems Insight Manager 7.6
A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6.
network
low complexity
hp
7.5
2020-11-05 CVE-2020-7207 Improper Privilege Management vulnerability in HP products
A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE).
local
low complexity
hp CWE-269
7.2
2020-10-26 CVE-2020-7197 Improper Authentication vulnerability in HP Storeserv Management Console
SSMC3.7.0.0 is vulnerable to remote authentication bypass.
network
low complexity
hp CWE-287
7.5
2020-10-22 CVE-2020-11853 Arbitrary code execution vulnerability affecting multiple Micro Focus products.
network
low complexity
microfocus hp
8.8
2020-07-17 CVE-2020-7206 Code Injection vulnerability in HP Nagios-Plugins-Hpilo 1.50
HP nagios plugin for iLO (nagios-plugins-hpilo v1.50 and earlier) has a php code injection vulnerability.
network
low complexity
hp CWE-94
7.5
2020-06-08 CVE-2020-12695 Incorrect Default Permissions vulnerability in multiple products
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
7.5
2020-04-24 CVE-2020-7133 Missing Authorization vulnerability in HP HPE IOT + GCP
A unauthorized remote access vulnerability was discovered in HPE IOT + GCP version(s): 1.4.0, 1.4.1, 1.4.2, 1.2.4.2.
network
low complexity
hp CWE-862
7.5
2020-02-13 CVE-2020-7209 Unspecified vulnerability in HP Linuxki
LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is resolved in release 6.0-2.
network
low complexity
hp
7.5
2020-02-13 CVE-2019-18915 Unquoted Search Path or Element vulnerability in HP System Event Utility 1.4.32
A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33.
local
low complexity
hp CWE-428
7.2
2020-01-31 CVE-2019-18913 Unspecified vulnerability in HP products
A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks.
local
low complexity
hp
7.2