Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Total 2346 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45622 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45619 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 8.2 HIGH
There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45627 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 6.5 MEDIUM
An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45626 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 7.2 HIGH
An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.
CVE-2023-29062 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 3.8 LOW
The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes being sent to a malicious entity position on the local network. These hashes can subsequently be attacked through brute force and cracked if a weak password is used. This attack would only apply to domain joined systems.
CVE-2023-29066 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 3.5 LOW
The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data folders.
CVE-2023-50274 1 Hp 1 Oneview 2024-02-05 N/A 7.8 HIGH
HPE OneView may allow command injection with local privilege escalation.
CVE-2023-45620 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45625 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 7.2 HIGH
Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-50271 1 Hp 2 Hp-ux, System Management Homepage 2024-02-05 N/A 7.5 HIGH
A potential security vulnerability has been identified with HP-UX System Management Homepage (SMH). This vulnerability could be exploited locally or remotely to disclose information.
CVE-2023-4694 1 Hp 24 Officejet Pro 8730 D9l19a, Officejet Pro 8730 D9l19a Firmware, Officejet Pro 8730 J7a28a and 21 more 2024-02-05 N/A 7.5 HIGH
Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when sending a SOAP message to the service on TCP port 3911 that contains a body but no header.
CVE-2023-45616 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 9.8 CRITICAL
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-50275 1 Hp 1 Oneview 2024-02-05 N/A 7.5 HIGH
HPE OneView may allow clusterService Authentication Bypass resulting in denial of service.
CVE-2023-29060 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 5.7 MEDIUM
The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate data.
CVE-2023-29065 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 4.3 MEDIUM
The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the database.
CVE-2023-6573 1 Hp 1 Oneview 2024-02-05 N/A 5.5 MEDIUM
HPE OneView may have a missing passphrase during restore.
CVE-2023-29061 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 5.2 MEDIUM
There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot authentication.
CVE-2023-45614 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45621 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-29064 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-02-05 N/A 4.3 MEDIUM
The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative accounts.