There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan jobs.
Max CVSS
8.8
EPSS Score
0.38%
Published
2023-06-30
Updated
2023-07-07
Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser.
Max CVSS
8.8
EPSS Score
0.38%
Published
2023-06-30
Updated
2023-07-07
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device.
Max CVSS
8.8
EPSS Score
0.58%
Published
2023-06-30
Updated
2023-07-07
Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to buffer overflow.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-06-12
Updated
2023-06-21
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Remote Code Execution.
Max CVSS
9.8
EPSS Score
0.55%
Published
2023-04-28
Updated
2023-05-10
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Elevation of Privilege.
Max CVSS
9.8
EPSS Score
0.15%
Published
2023-04-28
Updated
2023-05-10
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected products.
Max CVSS
9.8
EPSS Score
0.22%
Published
2023-06-14
Updated
2023-06-30
Certain HP Print Products are potentially vulnerable to Buffer Overflow.
Max CVSS
9.8
EPSS Score
0.19%
Published
2022-09-26
Updated
2022-10-05
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
Max CVSS
7.8
EPSS Score
0.10%
Published
2022-04-27
Updated
2023-11-24
Certain HP Enterprise LaserJet, HP LaserJet Managed, HP Enterprise PageWide, HP PageWide Managed products may be vulnerable to potential buffer overflow.
Max CVSS
9.8
EPSS Score
0.20%
Published
2021-11-03
Updated
2021-11-04
Multiple buffer overflow security vulnerabilities have been identified in HPE iLO Amplifier Pack version(s): Prior to 2.12. These vulnerabilities could be exploited by a highly privileged user to remotely execute code that could lead to a loss of confidentiality, integrity, and availability. HPE has provided a software update to resolve this vulnerability in HPE iLO Amplifier Pack.
Max CVSS
9.0
EPSS Score
0.10%
Published
2022-02-24
Updated
2022-03-07
256 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!