Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2018-10-02 CVE-2018-9069 Race Condition vulnerability in multiple products
In some Lenovo IdeaPad consumer notebook models, a race condition in the BIOS flash device locking mechanism is not adequately protected against, potentially allowing an attacker with administrator access to alter the contents of BIOS.
network
hp lenovo CWE-362
7.0
2018-09-20 CVE-2018-6505 Unspecified vulnerability in HP Arcsight Management Center 2.0/2.9.1
A potential Unauthenticated File Download vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81.
network
low complexity
hp
7.5
2018-09-20 CVE-2018-6500 Path Traversal vulnerability in HP Arcsight Management Center 2.0/2.9.1
A potential Directory Traversal Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81.
network
low complexity
hp CWE-22
7.5
2018-08-14 CVE-2018-7096 Unspecified vulnerability in HP 3Par Service Provider Sp4.2.0/Sp4.3.0/Sp4.4.0
A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7).
network
low complexity
hp
7.5
2018-08-14 CVE-2018-7095 Unspecified vulnerability in HP 3Par Service Provider Sp4.2.0/Sp4.3.0/Sp4.4.0
A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7).
network
low complexity
hp
7.5
2018-08-14 CVE-2018-7093 Unspecified vulnerability in HP products
A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service.
network
low complexity
hp
7.8
2018-08-13 CVE-2018-5924 Out-of-bounds Write vulnerability in HP products
A security vulnerability has been identified with certain HP Inkjet printers.
network
low complexity
hp CWE-787
7.5
2018-08-06 CVE-2018-7074 Unspecified vulnerability in HP Intelligent Management Center 7.3
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07.
network
low complexity
hp
7.5
2018-08-06 CVE-2018-7072 Exposure of Resource to Wrong Sphere vulnerability in HP Moonshot Provisioning Manager
A remote bypass of security restrictions vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.
network
low complexity
hp CWE-668
7.5
2018-08-06 CVE-2018-5390 Resource Exhaustion vulnerability in multiple products
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
7.5