Vulnerabilities > HP > Thinpro > 7.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-22 CVE-2019-18910 OS Command Injection vulnerability in HP Thinpro
The Citrix Receiver wrapper function does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with local user privileges.
low complexity
hp CWE-78
6.8
2019-11-22 CVE-2019-18909 OS Command Injection vulnerability in HP Thinpro
The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.
low complexity
hp CWE-78
7.7
2019-11-22 CVE-2019-16287 Unspecified vulnerability in HP Thinpro
In HP ThinPro Linux 6.2, 6.2.1, 7.0 and 7.1, an attacker may be able to leverage the application filter bypass vulnerability to gain privileged access to create a file on the local file system whose presence puts the device in Administrative Mode, which will allow the attacker to executed commands with elevated privileges.
local
low complexity
hp
7.2