Vulnerabilities > HPE > Low

DATE CVE VULNERABILITY TITLE RISK
2022-07-08 CVE-2022-28624 Cross-site Scripting vulnerability in HPE products
A potential security vulnerability has been identified in certain HPE FlexNetwork and FlexFabric switch products.
network
hpe CWE-79
3.5
2021-06-24 CVE-2021-26585 Unspecified vulnerability in HPE Oneview Global Dashboard 2.31
A potential vulnerability has been identified in HPE OneView Global Dashboard release 2.31 which could lead to a local disclosure of privileged information.
local
low complexity
hpe
2.1
2021-03-30 CVE-2021-26579 Use of Hard-coded Credentials vulnerability in HPE Unified Data Management 1.2009.0/1.2101.0
A security vulnerability in HPE Unified Data Management (UDM) could allow the local disclosure of privileged information (CWE-321: Use of Hard-coded Cryptographic Key in a product).
local
low complexity
hpe CWE-798
2.1
2020-10-02 CVE-2020-24627 Cross-site Scripting vulnerability in HPE KVM IP Console Switch G2 Firmware
A remote stored xss vulnerability was discovered in HPE KVM IP Console Switches version(s): G2 4x1Ex32 Prior to 2.8.3.
network
hpe CWE-79
3.5
2020-09-18 CVE-2020-24623 SQL Injection vulnerability in HPE Universal API Framework
A potential security vulnerability has been identified in Hewlett Packard Enterprise Universal API Framework.
low complexity
hpe CWE-89
3.3
2019-02-04 CVE-2019-7317 Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
2.6
2018-08-14 CVE-2018-7094 Unspecified vulnerability in HPE 3Par Service Provider
A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-5.0.0.0-22913(GA).
local
low complexity
hpe
2.1
2018-03-06 CVE-2018-7170 Unspecified vulnerability in NTP
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack.
3.5