Vulnerabilities > HPE > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-02-09 CVE-2021-25141 A security vulnerability has been identified in in certain HPE and Aruba L2/L3 switch firmware.
local
low complexity
arubanetworks hpe
4.9
2021-01-29 CVE-2021-25123 Classic Buffer Overflow vulnerability in HPE products
The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10 Server; HPE Cloudline CL3100 Gen10 Server; HPE Cloudline CL5800 Gen10 Server BMC firmware has a local buffer overlfow in spx_restservice addlicense_func function.
local
low complexity
hpe CWE-120
4.6
2020-10-02 CVE-2020-24628 Code Injection vulnerability in HPE KVM IP Console Switch G2 Firmware
A remote code injection vulnerability was discovered in HPE KVM IP Console Switches version(s): G2 4x1Ex32 Prior to 2.8.3.
network
low complexity
hpe CWE-94
6.5
2020-09-23 CVE-2020-24625 Path Traversal vulnerability in HPE Utility Computing Service Meter 1.9
Unathenticated directory traversal in the ReceiverServlet class doGet() method can lead to arbitrary file reads in HPE Pay Per Use (PPU) Utility Computing Service (UCS) Meter version 1.9.
network
low complexity
hpe CWE-22
5.0
2020-09-23 CVE-2020-24624 Path Traversal vulnerability in HPE Utility Computing Service Meter 1.9
Unathenticated directory traversal in the DownloadServlet class execute() method can lead to arbitrary file reads in HPE Pay Per Use (PPU) Utility Computing Service (UCS) Meter version 1.9.
network
low complexity
hpe CWE-22
5.0
2020-05-19 CVE-2020-7139 Information Exposure vulnerability in HPE Nimbleos
Potential remote access security vulnerabilities have been identified with HPE Nimble Storage systems that could be exploited by an attacker to access and modify sensitive information on the system.
network
low complexity
hpe CWE-200
5.5
2020-05-19 CVE-2020-7138 Improper Input Validation vulnerability in HPE Nimbleos
Potential remote code execution security vulnerabilities have been identified with HPE Nimble Storage systems that could be exploited by an attacker to gain elevated privileges on the array.
network
low complexity
hpe CWE-20
6.5
2020-05-19 CVE-2020-7137 Improper Input Validation vulnerability in HPE Superdome Flex Server Firmware 3.20.186/3.20.206
A validation issue in HPE Superdome Flex's RMC component may allow local elevation of privilege.
local
low complexity
hpe CWE-20
4.6
2020-04-16 CVE-2019-11999 Cross-site Scripting vulnerability in HPE Opencall Media Platform
Potential security vulnerabilities have been identified in HPE OpenCall Media Platform (OCMP) resulting in remote arbitrary file download and cross site scripting.
network
hpe CWE-79
4.9
2020-01-16 CVE-2019-11998 Improper Input Validation vulnerability in HPE Superdome Flex Server Firmware
HPE Superdome Flex Server is vulnerable to multiple remote vulnerabilities via improper input validation of administrator commands.
network
low complexity
hpe CWE-20
5.0