Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hp Subscribe
Filtered by product 3par Service Processor
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46846 2 Hp, Hpe 45 3par Service Processor, Apollo R2000 Chassis, Integrated Lights-out 5 Firmware and 42 more 2022-12-13 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.
CVE-2019-5396 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2020-08-24 9.7 HIGH 9.4 CRITICAL
A remote authentication bypass vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-5397 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2020-08-24 9.7 HIGH 9.4 CRITICAL
A remote bypass of security restrictions vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-5399 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2020-08-24 9.7 HIGH 9.4 CRITICAL
A remote gain authorized access vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-5400 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2019-08-16 6.5 MEDIUM 6.3 MEDIUM
A remote session reuse vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-5395 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2019-08-16 6.5 MEDIUM 8.8 HIGH
A remote arbitrary file upload vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-5398 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2019-08-16 3.5 LOW 5.4 MEDIUM
A remote multiple multiple cross-site vulnerability was discovered in HPE 3PAR Service Processor version(s): prior to 5.0.5.1.
CVE-2019-11991 1 Hp 2 3par Service Processor, 3par Service Processor Firmware 2019-07-16 9.7 HIGH 9.8 CRITICAL
HPE has identified a vulnerability in HPE 3PAR Service Processor (SP) version 4.1 through 4.4. HPE 3PAR Service Processor (SP) version 4.1 through 4.4 has a remote information disclosure vulnerability which can allow for the disruption of the confidentiality, integrity and availability of the Service Processor and any managed 3PAR arrays.