Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Total 2415 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29063 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2023-12-10 N/A 2.4 LOW
The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation RAM during startup.
CVE-2023-45616 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 9.8 CRITICAL
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45617 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 8.2 HIGH
There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45618 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 8.2 HIGH
There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-29065 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2023-12-10 N/A 4.3 MEDIUM
The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the database.
CVE-2023-29061 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2023-12-10 N/A 5.2 MEDIUM
There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot authentication.
CVE-2023-45622 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45620 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45624 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 7.5 HIGH
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45621 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45627 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-12-10 N/A 6.5 MEDIUM
An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-29066 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2023-12-10 N/A 3.5 LOW
The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data folders.
CVE-2015-1391 1 Hp 1 Airwave 2023-12-10 N/A 8.8 HIGH
Aruba AirWave before 8.0.7 allows bypass of a CSRF protection mechanism.
CVE-2023-1995 6 Hitachi, Hp, Ibm and 3 more 8 Hirdb Server, Hirdb Server With Additional Function, Hirdb Structured Data Access Facility and 5 more 2023-12-10 N/A 7.5 HIGH
Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W , before 09-66-/Q ; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.
CVE-2023-38401 2 Hp, Microsoft 2 Aruba Virtual Intranet Access, Windows 2023-12-10 N/A 7.8 HIGH
A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating system.
CVE-2023-42029 4 Hp, Ibm, Linux and 1 more 6 Hp-ux, Aix, Cics Tx and 3 more 2023-12-10 N/A 5.4 MEDIUM
IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 266059.
CVE-2023-5409 1 Hp 4 T430 Thin Client, T430 Thin Client Firmware, T638 Thin Client and 1 more 2023-12-10 N/A 6.8 MEDIUM
HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to reduce exposure to the potential vulnerability.
CVE-2023-5449 1 Hp 58 E22 G4 Fhd, E22 G4 Fhd Firmware, E23 G4 Fhd and 55 more 2023-12-10 N/A 3.3 LOW
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.
CVE-2023-30909 1 Hp 1 Oneview 2023-12-10 N/A 9.8 CRITICAL
A remote authentication bypass issue exists in some OneView APIs.
CVE-2023-4499 1 Hp 20 Elite Mt645, Mt21, Mt22 and 17 more 2023-12-10 N/A 7.5 HIGH
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability.