Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2008-04-08 CVE-2008-0711 Denial Of Service vulnerability in HP Integrity Servers iLO-2 Management Processors
Unspecified vulnerability in the embedded management console in HP iLO-2 Management Processors (iLO-2 MP), as used in Integrity Servers rx2660, rx3600, and rx6600, and Integrity Blade Server model bl860c, allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
hp
7.8
2008-03-31 CVE-2008-0706 Improper Authentication vulnerability in multiple products
Unspecified vulnerability in the BIOS F.26 and earlier for the HP Compaq Notebook PC allows physically proximate attackers to obtain privileged access via unspecified vectors, possibly involving an authentication bypass of the power-on password.
local
low complexity
compaq hp CWE-287
7.2
2008-03-20 CVE-2008-0707 Permissions, Privileges, and Access Controls vulnerability in HP Storageworks Library and Tape Tools
HP StorageWorks Library and Tape Tools (LTT) before 4.5 SR1 on HP-UX B.11.11 and B.11.23 allows local users to gain privileges via unspecified vectors.
local
low complexity
hp CWE-264
7.2
2008-02-08 CVE-2008-0214 Permissions, Privileges, and Access Controls vulnerability in HP Select Identity
Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, 4.11, 4.12, 4.13, and 4.20 allow remote authenticated users to gain access via unknown vectors.
network
low complexity
hp CWE-264
7.5
2008-02-07 CVE-2008-0213 Code Injection vulnerability in HP Virtual Rooms
Unspecified vulnerability in a certain ActiveX control for HP Virtual Rooms (HPVR) 6 and earlier allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp CWE-94
7.5
2008-02-06 CVE-2008-0212 Resource Management Errors vulnerability in HP Openview Network Node Manager 6.41/7.01/7.51
ovtopmd in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to cause a denial of service (crash) via a crafted TCP request that triggers an out-of-bounds memory access.
network
low complexity
hp linux microsoft sun CWE-399
7.8
2007-12-24 CVE-2007-6419 Remote Denial Of Service vulnerability in HP Hp-Ux 11.11/11.23/11.31
Unspecified vulnerability in rpc.yppasswdd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.
network
low complexity
hp
7.8
2007-11-14 CVE-2007-5946 Local Unauthorized Access vulnerability in HP-UX Aries PA-RISC Emulator
Unspecified vulnerability in the Aries PA-RISC emulator on HP-UX B.11.23 and B.11.31 on the IA-64 platform allows local users to obtain unspecified access.
local
low complexity
hp
7.2
2007-10-29 CVE-2007-5413 Information Exposure vulnerability in HP products
httpd.tkd in Radia Integration Server in Hewlett-Packard (HP) OpenView Configuration Management (CM) Infrastructure 4.0 through 4.2i and Client Configuration Manager (CCM) 2.0 allows remote attackers to read arbitrary files via URLs containing tilde (~) references to home directories, as demonstrated by ~root.
network
low complexity
hp CWE-200
7.8
2007-10-13 CVE-2007-5208 Improper Input Validation vulnerability in HP Linux Imaging and Printing Project 1.0/2.0/2.7.10
hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail.
network
high complexity
hp CWE-20
7.6