CVE-2018-5925
https://notcve.org/view.php?id=CVE-2018-5925
A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a static buffer overflow, which could allow remote code execution. Se ha identificado una vulnerabilidad de seguridad en algunas impresoras HP Inkjet. Un archivo manipulado maliciosamente enviado a un dispositivo afectado puede causar un desbordamiento de búfer estático, lo que podría permitir la ejecución remota de código. • http://www.securityfocus.com/bid/105010 http://www.securitytracker.com/id/1041415 https://research.checkpoint.com/sending-fax-back-to-the-dark-ages https://support.hp.com/us-en/document/c06097712 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-5924
https://notcve.org/view.php?id=CVE-2018-5924
A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack buffer overflow, which could allow remote code execution. Se ha identificado una vulnerabilidad de seguridad en algunas impresoras HP Inkjet. Un archivo manipulado maliciosamente enviado a un dispositivo afectado puede causar un desbordamiento de búfer de pila, lo que podría permitir la ejecución remota de código. • http://www.securityfocus.com/bid/105010 http://www.securitytracker.com/id/1041415 https://research.checkpoint.com/sending-fax-back-to-the-dark-ages https://support.hp.com/us-en/document/c06097712 • CWE-787: Out-of-bounds Write •
CVE-2017-9003
https://notcve.org/view.php?id=CVE-2017-9003
Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes. With sufficient time and effort, it is possible these vulnerabilities could lead to the ability to execute arbitrary code - remote code execution has not yet been confirmed. Están presentes múltiples errores de corrupción de memoria en ArubaOS, que podrían permitir que un usuario no autenticado provoque el cierre inesperado de los procesos de ArubaOS. Con el suficiente tiempo y esfuerzo, es posible que estas vulnerabilidades conduzcan a la capacidad de ejecutar código arbitrario; la ejecución remota de código no se ha confirmado todavía. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-006.txt http://www.securitytracker.com/id/1039580 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-7071
https://notcve.org/view.php?id=CVE-2018-7071
HPE has identified a remote access to sensitive information vulnerability in HPE Network Function Virtualization Director (NFVD) 4.2.1 prior to gui patch 3. HPE ha identificado una vulnerabilidad de acceso remoto a información sensible en HPE Network Function Virtualization Director (NFVD) en versiones 4.2.1 anteriores a gui patch 3. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03853en_us • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-4392
https://notcve.org/view.php?id=CVE-2016-4392
A remote cross site scripting vulnerability has been identified in HP Business Service Management software v9.1x, v9.20 - v9.25IP1. Se ha identificado una vulnerabilidad de Cross-Site Scripting remoto en el software HP Business Service Management en versiones v9.1x, v9.20 - v9.25IP1. • http://www.securityfocus.com/bid/93933 http://www.securitytracker.com/id/1037127 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05316329 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •