Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-15 CVE-2017-5795 Information Exposure vulnerability in HP Intelligent Management Center 7.2
A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found.
network
hp CWE-200
7.1
2018-02-15 CVE-2017-5792 Deserialization of Untrusted Data vulnerability in HP Intelligent Management Center 7.3
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
network
low complexity
hp CWE-502
7.5
2018-02-15 CVE-2017-12545 NULL Pointer Dereference vulnerability in HP System Management Homepage
A remote denial of service vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
network
low complexity
hp linux microsoft CWE-476
7.8
2018-02-15 CVE-2016-8529 Improper Access Control vulnerability in HP Lefthand 12.5
A Remote Arbitrary Command Execution vulnerability in HPE StoreVirtual 4000 Storage and StoreVirtual VSA Software running LeftHand OS version v12.5 and earlier was found.
low complexity
hp CWE-284
7.3
2018-02-15 CVE-2016-8512 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Loadrunner and Performance Center
A Remote Code Execution vulnerability in all versions of HPE LoadRunner and Performance Center was found.
network
low complexity
hp CWE-119
7.5
2018-02-15 CVE-2016-8511 Deserialization of Untrusted Data vulnerability in HP Network Automation
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
network
low complexity
hp CWE-502
7.5
2018-02-07 CVE-2017-17482 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Openvms 4.0/8.42L1
An issue was discovered in OpenVMS through V8.4-2L2 on Alpha and through V8.4-2L1 on IA64, and VAX/VMS 4.0 and later.
local
low complexity
hp CWE-119
7.8
2018-01-23 CVE-2017-2750 Improper Input Validation vulnerability in HP products
Insufficient Solution DLL Signature Validation allows potential execution of arbitrary code in HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP OfficeJet Enterprise printers before 2308937_578479, 2405087_018548, and other firmware versions.
network
low complexity
hp CWE-20
7.5
2018-01-23 CVE-2017-2742 Unspecified vulnerability in HP web Jetadmin
A potential security vulnerability has been identified with HP Web Jetadmin before 10.4 SR2.
network
low complexity
hp
7.8
2018-01-23 CVE-2017-2740 Unspecified vulnerability in HP Thinpro
A potential security vulnerability has been identified with the command line shell of the HP ThinPro operating system 6.1, 5.2.1, 5.2, 5.1, 5.0, and 4.4.
local
low complexity
hp
7.2