Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-30 CVE-2016-9597 Uncontrolled Recursion vulnerability in multiple products
It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow.
network
low complexity
canonical xmlsoft debian hp opensuse CWE-674
7.5
2018-07-24 CVE-2017-3210 Configuration vulnerability in multiple products
Applications developed using the Portrait Display SDK, versions 2.30 through 2.34, default to insecure configurations which allow arbitrary code execution.
local
low complexity
portrait fujitsu hp philips CWE-16
7.2
2018-05-22 CVE-2018-6493 SQL Injection vulnerability in HP products
SQL Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50.
network
low complexity
hp CWE-89
8.8
2018-04-19 CVE-2018-2814 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). 8.3
2018-04-19 CVE-2018-2794 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security). 7.7
2018-04-19 CVE-2018-2783 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security).
network
high complexity
oracle redhat canonical hp
7.4
2018-03-02 CVE-2018-6490 Improper Input Validation vulnerability in HP Operations Orchestration 10.0
Denial of Service vulnerability in Micro Focus Operations Orchestration Software, version 10.x.
network
low complexity
hp CWE-20
7.5
2018-02-15 CVE-2017-8979 Unspecified vulnerability in HP Integrated Lights-Out 2 Firmware 2.29
Security vulnerabilities in the HPE Integrated Lights-Out 2 (iLO 2) firmware could be exploited remotely to allow authentication bypass, code execution, and denial of service.
network
low complexity
hp
7.5
2018-02-15 CVE-2017-8977 Improper Input Validation vulnerability in HP Moonshot Provisioning Manager Appliance 1.20
A Remote Denial of Service vulnerability in Hewlett Packard Enterprise Moonshot Provisioning Manager Appliance version v1.20 was found.
network
low complexity
hp CWE-20
8.5
2018-02-15 CVE-2017-8960 Unspecified vulnerability in HP products
An Authentication Bypass vulnerability in HPE MSA 1040 and MSA 2040 SAN Storage IN version GL220P008 and earlier was found.
network
low complexity
hp
7.5