Vulnerabilities > HP > Low

DATE CVE VULNERABILITY TITLE RISK
2023-10-13 CVE-2023-5449 Unspecified vulnerability in HP products
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.
local
low complexity
hp
3.3
2022-03-02 CVE-2022-23958 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
local
low complexity
hp
2.1
2022-03-02 CVE-2022-23957 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
local
low complexity
hp
2.1
2022-03-02 CVE-2022-23955 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
local
low complexity
hp
2.1
2022-03-02 CVE-2022-23954 Unspecified vulnerability in HP products
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
local
low complexity
hp
2.1
2022-01-28 CVE-2022-23456 Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3
Potential arbitrary file deletion vulnerability has been identified in HP Support Assistant software.
local
low complexity
hp
2.1
2021-11-03 CVE-2021-39237 Unspecified vulnerability in HP Futuresmart 3, Futuresmart 4 and Futuresmart 5
Certain HP LaserJet, HP LaserJet Managed, HP PageWide, and HP PageWide Managed printers may be vulnerable to potential information disclosure.
local
low complexity
hp
2.1
2021-10-29 CVE-2021-3662 Cross-site Scripting vulnerability in HP Futuresmart 4 and Futuresmart 5
Certain HP Enterprise LaserJet and PageWide MFPs may be vulnerable to stored cross site scripting (XSS).
network
hp CWE-79
3.5
2021-10-29 CVE-2021-3441 Cross-site Scripting vulnerability in HP Officejet 7110 Firmware
A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).
network
hp CWE-79
3.5
2021-05-25 CVE-2021-29211 Cross-site Scripting vulnerability in HP Integrated Lights-Out 4 and Integrated Lights-Out 5
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
network
hp CWE-79
3.5