Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hp Subscribe
Total 2279 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23454 1 Hp 1 Support Assistant 2023-02-08 N/A 7.8 HIGH
Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files.
CVE-2022-23453 1 Hp 1 Support Assistant 2023-02-08 N/A 7.8 HIGH
Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files.
CVE-2022-46357 1 Hp 1 Security Manager 2023-02-07 N/A 8.8 HIGH
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
CVE-2022-46356 1 Hp 1 Security Manager 2023-02-07 N/A 8.8 HIGH
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
CVE-2022-46359 1 Hp 1 Security Manager 2023-02-07 N/A 8.8 HIGH
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
CVE-2022-46358 1 Hp 1 Security Manager 2023-02-07 N/A 8.8 HIGH
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
CVE-2022-43917 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2023-02-01 N/A 7.5 HIGH
IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045.
CVE-2019-4377 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2023-01-30 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system. IBM X-Force ID: 162803.
CVE-2021-3942 1 Hp 5400 Color Laserjet Cm4540 Mfp Cc419a, Color Laserjet Cm4540 Mfp Cc419a Firmware, Color Laserjet Cm4540 Mfp Cc420a and 5397 more 2023-01-17 N/A 9.8 CRITICAL
Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or LLMNR.
CVE-2022-37934 2 Hp, Hpe 20 Officeconnect 1820 24g Poe\+ \(185w\) Switch J9983a, Officeconnect 1820 24g Poe\+ \(185w\) Switch J9983a Firmware, Officeconnect 1820 48g Poe\+ \(370w\) Switch J9984a and 17 more 2023-01-12 N/A 7.5 HIGH
A potential security vulnerability has been identified in HPE OfficeConnect 1820, and 1850 switch series. The vulnerability could be remotely exploited to allow remote directory traversal in HPE OfficeConnect 1820 switch series version PT.02.17 and below, HPE OfficeConnect 1850 switch series version PC.01.23 and below, and HPE OfficeConnect 1850 (10G aggregator) switch version PO.01.22 and below.
CVE-2021-39298 1 Hp 374 260 G3 Desktop Mini Pc, 260 G3 Desktop Mini Pc Firmware, Elite Dragonfly and 371 more 2023-01-11 7.2 HIGH 8.8 HIGH
A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI firmware.
CVE-2022-37018 1 Hp 150 Elite Slice, Elite Slice Firmware, Elite X2 1012 G1 and 147 more 2022-12-20 N/A 8.4 HIGH
A potential vulnerability has been identified in the system BIOS for certain HP PC products which may allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential vulnerability.
CVE-2022-1038 1 Hp 481 15-f200 Notebook Pc Touch, 240 G5 Notebook Pc, 240 G6 Notebook Pc and 478 more 2022-12-19 N/A 7.8 HIGH
A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege. HP is recommending that customers uninstall HP Jumpstart and use myHP software.
CVE-2021-3661 1 Hp 40 Z1 All-in-one G3, Z1 All-in-one G3 Firmware, Z238 Microtower and 37 more 2022-12-19 N/A 8.4 HIGH
A potential security vulnerability has been identified in certain HP Workstation BIOS (UEFI firmware) which may allow arbitrary code execution. HP is releasing firmware mitigations for the potential vulnerability.
CVE-2021-3919 1 Hp 106 Command Center, Envy 13t-bd100, Envy 13z-ay100 and 103 more 2022-12-19 N/A 9.8 CRITICAL
A potential security vulnerability has been identified in OMEN Gaming Hub and in HP Command Center which may allow escalation of privilege and/or denial of service. HP has released software updates to mitigate the potential vulnerability.
CVE-2021-3437 1 Hp 50 Envy Te01-0xxx, Envy Te01-1xxx, Envy Te01-2xxx and 47 more 2022-12-19 N/A 9.8 CRITICAL
Potential security vulnerabilities have been identified in an OMEN Gaming Hub SDK package which may allow escalation of privilege and/or denial of service. HP is releasing software updates to mitigate the potential vulnerabilities.
CVE-2022-38395 1 Hp 2 Fusion, Support Assistant 2022-12-15 N/A 7.8 HIGH
HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance Tune-up.
CVE-2022-43780 1 Hp 82 M2u75a, M2u75a Firmware, M2u76a and 79 more 2022-12-14 N/A 7.5 HIGH
Certain HP ENVY, OfficeJet, and DeskJet printers may be vulnerable to a Denial of Service attack.
CVE-2021-3821 1 Hp 1 Futuresmart 5 2022-12-14 N/A 9.8 CRITICAL
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Denial of Service when running HP Workpath solutions on potentially affected products.
CVE-2013-0543 4 Hp, Ibm, Linux and 1 more 4 Hp-ux, Websphere Application Server, Linux Kernel and 1 more 2022-12-13 6.8 MEDIUM N/A
IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux, Solaris, and HP-UX, when a Local OS registry is used, does not properly validate user accounts, which allows remote attackers to bypass intended access restrictions via unspecified vectors.