Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2010-12-07 CVE-2010-4494 Double Free vulnerability in Google Chrome
Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.
7.5
2010-11-17 CVE-2010-4107 Path Traversal vulnerability in HP products
The default configuration of the PJL Access value in the File System External Access settings on HP LaserJet MFP printers, Color LaserJet MFP printers, and LaserJet 4100, 4200, 4300, 5100, 8150, and 9000 printers enables PJL commands that use the device's filesystem, which allows remote attackers to read arbitrary files via a command inside a print job, as demonstrated by a directory traversal attack.
network
low complexity
hp CWE-22
7.8
2010-11-02 CVE-2010-4031 Remote Privilege Escalation vulnerability in HP Insight Control Performance Management
Unspecified vulnerability in HP Insight Control Performance Management before 6.2 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hp
8.0
2010-10-28 CVE-2010-4029 Unspecified vulnerability in HP Storage Essentials
Unspecified vulnerability in HP Storage Essentials before 6.3.0, when LDAP authentication is enabled, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.
network
low complexity
hp
7.5
2010-10-28 CVE-2010-4028 Unspecified vulnerability in HP Loadrunner and Loadrunner web Tours
Unspecified vulnerability in LoadRunner Web Tours 9.10 in HP LoadRunner 9.1 and earlier allows remote attackers to cause a denial of service, and possibly obtain sensitive information or modify data, via unknown vectors.
network
low complexity
hp
7.5
2010-10-18 CVE-2010-3287 Unspecified vulnerability in HP products
Unspecified vulnerability on HP ProCurve Access Points, Access Controllers, and Mobility Controllers with software 5.1.x through 5.1.9, 5.2.x through 5.2.7, 5.3.x through 5.3.5, and 5.4.x through 5.4.0 allows remote attackers to execute arbitrary code via unknown vectors.
low complexity
hp
8.3
2010-09-13 CVE-2010-3008 Unspecified vulnerability in HP Data Protector Express 3.1/3.5/4.0
Unspecified vulnerability in HP Data Protector Express, and Data Protector Express Single Server Edition (SSE), 3.x before build 56936 and 4.x before build 56906 on Windows allows local users to gain privileges or cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3007.
local
low complexity
hp
7.2
2010-09-10 CVE-2010-3006 Unspecified vulnerability in HP Proliant G6 Lights-Out 100 Remote Management
Unspecified vulnerability on the HP ProLiant G6 Lights-Out 100 Remote Management card with firmware before 4.06 allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
hp
7.8
2010-09-09 CVE-2010-3007 Unspecified vulnerability in HP Data Protector Express 3.1/3.5/4.0
Unspecified vulnerability in HP Data Protector Express, and Data Protector Express Single Server Edition (SSE), 3.x before build 56936 and 4.x before build 56906 allows local users to gain privileges or cause a denial of service via unknown vectors.
local
low complexity
hp
7.2
2010-09-08 CVE-2010-3004 Unspecified vulnerability in HP Operations Agent 7.36/8.60
Unspecified vulnerability in HP Operations Agent 7.36 and 8.6 on Windows allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp microsoft
7.5