Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-5404 Injection vulnerability in HP 3Par Storeserv Management Console 3.3.1/3.5
A remote script injection vulnerability was discovered in HPE 3PAR StoreServ Management and Core Software Media version(s): prior to 3.5.0.1.
network
low complexity
hp CWE-74
8.7
2019-07-19 CVE-2019-11989 Unspecified vulnerability in HP Icewall SSO Agent and MFA Proxy
A security vulnerability in HPE IceWall SSO Agent Option and IceWall MFA (Agent module ) could be exploited remotely to cause a denial of service.
network
hp microsoft redhat
7.1
2019-06-25 CVE-2019-6329 Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50
HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files.
local
low complexity
hp
7.2
2019-06-25 CVE-2019-6328 Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50
HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files.
local
low complexity
hp
7.2
2019-06-17 CVE-2019-6327 Classic Buffer Overflow vulnerability in HP products
HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v.
network
low complexity
hp CWE-120
7.5
2019-06-05 CVE-2019-11983 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP products
A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
network
hp CWE-119
8.3
2019-06-05 CVE-2019-11982 Cross-site Scripting vulnerability in HP products
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
network
high complexity
hp CWE-79
7.6
2019-06-05 CVE-2019-5355 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
7.8
2019-06-05 CVE-2018-7123 Improper Authentication vulnerability in HP Intelligent Management Center
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-287
7.8
2019-05-10 CVE-2018-7120 Unspecified vulnerability in HP Synergy Firmware 5.00.50
A security vulnerability in the HPE Virtual Connect SE 16Gb Fibre Channel Module for HPE Synergy running firmware 5.00.50, which is part of the HPE Synergy Custom SPP 2018.11.20190205, could allow local or remote unauthorized elevation of privilege.
network
low complexity
hp
7.5