There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-11-14
Updated
2023-11-21
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-07-25
Updated
2023-08-02
Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model.
Max CVSS
9.8
EPSS Score
0.43%
Published
2023-06-30
Updated
2023-07-07
Certain HP LaserJet Pro print products are potentially vulnerable to Heap Overflow and/or Remote Code Execution.
Max CVSS
9.8
EPSS Score
0.39%
Published
2023-04-28
Updated
2023-05-17
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Remote Code Execution.
Max CVSS
9.8
EPSS Score
0.55%
Published
2023-04-28
Updated
2023-05-10
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-05-08
Updated
2023-05-12
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected products.
Max CVSS
9.8
EPSS Score
0.22%
Published
2023-06-14
Updated
2023-06-30
Certain HP Print Products are potentially vulnerable to Remote Code Execution.
Max CVSS
9.8
EPSS Score
0.36%
Published
2022-09-26
Updated
2022-10-03
Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.
Max CVSS
10.0
EPSS Score
0.49%
Published
2022-03-23
Updated
2022-03-29
Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.
Max CVSS
10.0
EPSS Score
0.49%
Published
2022-03-23
Updated
2022-03-29
Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.
Max CVSS
7.8
EPSS Score
0.59%
Published
2022-03-23
Updated
2022-03-29
Multiple buffer overflow security vulnerabilities have been identified in HPE iLO Amplifier Pack version(s): Prior to 2.12. These vulnerabilities could be exploited by a highly privileged user to remotely execute code that could lead to a loss of confidentiality, integrity, and availability. HPE has provided a software update to resolve this vulnerability in HPE iLO Amplifier Pack.
Max CVSS
9.0
EPSS Score
0.10%
Published
2022-02-24
Updated
2022-03-07
A potential security vulnerability was identified in HPE iLO Amplifier Pack. The vulnerabilities could be remotely exploited to allow remote code execution.
Max CVSS
9.8
EPSS Score
0.57%
Published
2021-05-10
Updated
2021-05-21
A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This vulnerability could be remotely exploited by an unauthenticated user to cause a directory traversal in user supplied input to the `khuploadfile.cgi` CGI ELF. The directory traversal could lead to Remote Code Execution, Denial of Service, and/or compromise system integrity. **Note:** HPE recommends that customers discontinue the use of the HPE Moonshot Provisioning Manager. The HPE Moonshot Provisioning Manager application is discontinued, no longer supported, is not available to download from the HPE Support Center, and no patch is available.
Max CVSS
10.0
EPSS Score
0.65%
Published
2021-02-09
Updated
2021-02-16
643 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!