Vulnerabilities > HP > High

DATE CVE VULNERABILITY TITLE RISK
2022-12-12 CVE-2021-3661 Unspecified vulnerability in HP products
A potential security vulnerability has been identified in certain HP Workstation BIOS (UEFI firmware) which may allow arbitrary code execution.
local
low complexity
hp
8.4
2022-12-12 CVE-2022-1038 Unspecified vulnerability in HP Jumpstart
A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege.
local
low complexity
hp
7.8
2022-12-12 CVE-2022-2794 Unspecified vulnerability in HP products
Certain HP PageWide Pro Printers may be vulnerable to a potential denial of service attack.
network
low complexity
hp
7.5
2022-12-12 CVE-2022-38395 Uncontrolled Search Path Element vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3
HP Support Assistant uses HP Performance Tune-up as a diagnostic tool.
local
low complexity
hp CWE-427
7.8
2022-11-22 CVE-2022-37931 Improper Authentication vulnerability in HP Nonstop Netbatch-Plus T9189H01/T9189L01
A vulnerability in NetBatch-Plus software allows unauthorized access to the application.  HPE has provided a workaround and fix.
local
low complexity
hp CWE-287
7.8
2022-05-17 CVE-2022-28616 Server-Side Request Forgery (SSRF) vulnerability in HP Oneview
A remote server-side request forgery (ssrf) vulnerability was discovered in HPE OneView version(s): Prior to 7.0.
network
low complexity
hp CWE-918
7.5
2022-04-27 CVE-2022-27239 Out-of-bounds Write vulnerability in multiple products
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
local
low complexity
samba debian suse hp fedoraproject CWE-787
7.8
2022-04-04 CVE-2022-23699 Unspecified vulnerability in HP Oneview
A local authentication restriction bypass vulnerability was discovered in HPE OneView version(s): Prior to 6.6.
local
low complexity
hp
7.8
2022-03-23 CVE-2022-24291 Unspecified vulnerability in HP products
Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.
network
low complexity
hp
7.8
2022-03-11 CVE-2022-23924 Unspecified vulnerability in HP PC Bios
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.
local
low complexity
hp
7.2