Vulnerabilities > HPE

DATE CVE VULNERABILITY TITLE RISK
2023-01-05 CVE-2022-37934 Path Traversal vulnerability in multiple products
A potential security vulnerability has been identified in HPE OfficeConnect 1820, and 1850 switch series.
network
low complexity
hp hpe CWE-22
7.5
2022-12-12 CVE-2022-37927 Open Redirect vulnerability in HPE Oneview Global Dashboard
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Hewlett Packard Enterprise HPE OneView Global Dashboard (OVGD).
network
low complexity
hpe CWE-601
6.1
2022-12-12 CVE-2022-37928 Insufficient Verification of Data Authenticity vulnerability in HPE products
Insufficient Verification of Data Authenticity vulnerability in Hewlett Packard Enterprise HPE Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash Arrays.
network
low complexity
hpe CWE-345
6.5
2022-12-12 CVE-2022-37929 Improper Privilege Management vulnerability in HPE products
Improper Privilege Management vulnerability in Hewlett Packard Enterprise Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash Arrays.
local
low complexity
hpe CWE-269
5.5
2022-12-12 CVE-2022-37930 Unspecified vulnerability in HPE products
A security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays and HPE Nimble Storage Secondary Flash Arrays which could potentially allow local disclosure of sensitive information.
local
low complexity
hpe
5.5
2022-12-12 CVE-2022-37932 Unspecified vulnerability in HPE products
A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820, 1850, and 1920S Network switches.
network
low complexity
hpe
critical
9.8
2022-07-08 CVE-2022-28623 SQL Injection vulnerability in HPE Icewall SSO Certd 10.0
Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploited remotely to allow SQL injection or unauthorized data injection.
network
low complexity
hpe CWE-89
7.5
2022-07-08 CVE-2022-28624 Cross-site Scripting vulnerability in HPE products
A potential security vulnerability has been identified in certain HPE FlexNetwork and FlexFabric switch products.
network
hpe CWE-79
3.5
2022-06-28 CVE-2022-28621 Unspecified vulnerability in HPE Nonstop Distributed Systems Management / Software Configuration Manager T6031H03^Adp
A remote disclosure of sensitive information vulnerability was discovered in HPE NonStop DSM/SCM version: T6031H03^ADP.
network
low complexity
hpe
5.0
2022-06-27 CVE-2022-28622 Use of a Broken or Risky Cryptographic Algorithm vulnerability in HPE Storeonce 3640 Firmware 4.2.3/4.3.0
A potential security vulnerability has been identified in HPE StoreOnce Software.
network
low complexity
hpe CWE-327
5.0