Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-08 CVE-2023-22788 Command Injection vulnerability in multiple products
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface.
network
low complexity
arubanetworks hp CWE-77
8.8
2023-05-08 CVE-2023-22789 Command Injection vulnerability in multiple products
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface.
network
low complexity
arubanetworks hp CWE-77
8.8
2023-05-08 CVE-2023-22790 Command Injection vulnerability in multiple products
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface.
network
low complexity
arubanetworks hp CWE-77
8.8
2023-04-25 CVE-2023-28088 Insufficiently Protected Credentials vulnerability in HP Oneview
An HPE OneView appliance dump may expose SAN switch administrative credentials
local
low complexity
hp CWE-522
7.8
2023-04-25 CVE-2023-28089 Insufficiently Protected Credentials vulnerability in HP Oneview
An HPE OneView appliance dump may expose FTP credentials for c7000 Interconnect Modules
local
low complexity
hp CWE-522
7.1
2023-02-12 CVE-2022-43779 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in HP products
A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS) which might allow arbitrary code execution, denial of service, and information disclosure.
local
high complexity
hp CWE-367
7.0
2023-02-01 CVE-2021-3439 Unspecified vulnerability in HP products
HP has identified a potential vulnerability in BIOS firmware of some Workstation products.
local
low complexity
hp
7.8
2023-02-01 CVE-2021-3808 Unspecified vulnerability in HP products
Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution.
local
low complexity
hp
7.8
2023-02-01 CVE-2021-3809 Unspecified vulnerability in HP products
Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution.
local
low complexity
hp
7.8
2023-02-01 CVE-2022-23453 Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3
Potential security vulnerabilities have been identified in HP Support Assistant.
local
low complexity
hp
7.8