Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2014-7303 Incorrect Default Permissions vulnerability in HP SGI Tempo
SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to obtain password hashes and possibly other unspecified sensitive information by reading etc/dbdump.db.
local
low complexity
hp CWE-276
7.2
2020-01-27 CVE-2014-7302 Incorrect Default Permissions vulnerability in HP SGI Tempo
SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to change the permissions of arbitrary files by executing /opt/sgi/sgimc/bin/vx.
local
low complexity
hp CWE-276
7.2
2020-01-09 CVE-2019-6330 Unspecified vulnerability in HP Access Control
A potential security vulnerability has been identified in the software solution HP Access Control versions prior to 16.7.
network
low complexity
hp
7.5
2020-01-03 CVE-2019-11994 Path Traversal vulnerability in HP products
A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes.
network
low complexity
hp CWE-22
7.5
2019-11-22 CVE-2019-18909 OS Command Injection vulnerability in HP Thinpro
The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.
low complexity
hp CWE-78
7.7
2019-11-22 CVE-2019-16287 Unspecified vulnerability in HP Thinpro
In HP ThinPro Linux 6.2, 6.2.1, 7.0 and 7.1, an attacker may be able to leverage the application filter bypass vulnerability to gain privileged access to create a file on the local file system whose presence puts the device in Administrative Mode, which will allow the attacker to executed commands with elevated privileges.
local
low complexity
hp
7.2
2019-11-21 CVE-2019-10627 Incorrect Calculation of Buffer Size vulnerability in multiple products
Integer overflow to buffer overflow vulnerability in PostScript image handling code used by the PostScript- and PDF-compatible interpreters due to incorrect buffer size calculation.
network
low complexity
qualcomm hp CWE-131
7.5
2019-10-16 CVE-2019-6334 Unspecified vulnerability in HP Futuresmart 3 and Futuresmart 4
HP LaserJet, PageWide, OfficeJet Enterprise, and LaserJet Managed Printers have a solution to check application signature that may allow potential execution of arbitrary code.
network
low complexity
hp
7.5
2019-10-11 CVE-2019-6333 Uncontrolled Search Path Element vulnerability in HP Touchpoint Analytics
A potential security vulnerability has been identified with certain versions of HP Touchpoint Analytics prior to version 4.1.4.2827.
local
low complexity
hp CWE-427
7.2
2019-10-04 CVE-2019-11655 Unrestricted Upload of File with Dangerous Type vulnerability in HP Arcsight Logger
Unrestricted file upload vulnerability in Micro Focus ArcSight Logger, version 6.7.0 and later.
network
low complexity
hp CWE-434
8.8