Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Thinpro
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1602 1 Hp 16 Mt21, Mt22, Mt32 and 13 more 2023-12-10 N/A 5.5 MEDIUM
A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8.
CVE-2019-18910 1 Hp 1 Thinpro 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
The Citrix Receiver wrapper function does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with local user privileges.
CVE-2019-18909 2 Hp, Linux 2 Thinpro, Linux Kernel 2023-12-10 7.7 HIGH 8.0 HIGH
The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.
CVE-2019-16287 1 Hp 1 Thinpro 2023-12-10 7.2 HIGH 6.8 MEDIUM
In HP ThinPro Linux 6.2, 6.2.1, 7.0 and 7.1, an attacker may be able to leverage the application filter bypass vulnerability to gain privileged access to create a file on the local file system whose presence puts the device in Administrative Mode, which will allow the attacker to executed commands with elevated privileges.
CVE-2017-2740 1 Hp 1 Thinpro 2023-12-10 7.2 HIGH 7.8 HIGH
A potential security vulnerability has been identified with the command line shell of the HP ThinPro operating system 6.1, 5.2.1, 5.2, 5.1, 5.0, and 4.4. The vulnerability could result in a local unauthorized elevation of privilege on an HP thin client device.
CVE-2016-2246 1 Hp 1 Thinpro 2023-12-10 7.2 HIGH 7.8 HIGH
HP ThinPro 4.4 through 6.1 mishandles the keyboard layout control panel and virtual keyboard application, which allows local users to bypass intended access restrictions and gain privileges via unspecified vectors.