3 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability. Se ha identificado una posible vulnerabilidad de seguridad en la utilidad HP ThinUpdate (también conocida como herramienta de descarga de software e imágenes de recuperación de HP) que puede provocar la divulgación de información. HP está lanzando medidas de mitigación para la posible vulnerabilidad. • https://support.hp.com/us-en/document/ish_9440593-9440618-16 • CWE-295: Improper Certificate Validation •

CVSS: 7.0EPSS: 0%CPEs: 118EXPL: 0

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution. AMI has released updates to mitigate the potential vulnerability. • https://support.hp.com/us-en/document/ish_8642715-8642746-16/hpsbhf03850 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8. Se ha identificado una posible vulnerabilidad de seguridad en HP ThinPro versión 7.2 Service Pack 8 (SP8). La vulnerabilidad de seguridad en el SP8 no es mitigada después de actualizar del SP8 al Service Pack 9 (SP9). • https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789 •