All the vulnerabilites related to hp - t730
Vulnerability from fkie_nvd
Published
2022-09-13 15:15
Modified
2024-11-21 06:41
Severity ?
Summary
A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:thinpro:7.2:sp8:*:*:*:*:*:*", "matchCriteriaId": "4C0CDEFD-70C8-4E54-AD2C-BCEEE7F996F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:mt21:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6E137D9-11DA-4D32-8D47-33437C4B9B78", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt22:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B1E2-599A-42B6-A8B9-B6BAE0392AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt32:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE7D0BF7-E4FD-45DB-8434-E1E1D14C8D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt45:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD51E634-1DC3-468D-BA97-2390C37C1244", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt46:-:*:*:*:*:*:*:*", "matchCriteriaId": "E424F17B-06C0-4630-8797-14FEC810AD08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t240:-:*:*:*:*:*:*:*", "matchCriteriaId": "101BB9A6-E730-4BAE-A824-8B9D68F5A6C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t420:-:*:*:*:*:*:*:*", "matchCriteriaId": "C73DAA94-81CE-40CF-BFF0-ACE67D6D4280", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t430:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA282389-B256-4E59-966A-F45533AB0D0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t530:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2EEE389-8B47-4988-9C13-7D78302BF4D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t540:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFDD3D12-908A-4165-8099-D2E81C938CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t628:-:*:*:*:*:*:*:*", "matchCriteriaId": "E211855B-CC97-4465-BB6B-6A21BE49EB8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t630:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EFFE956-921E-43DE-B4A5-97DDCC12B69C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t638:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2328866-4483-4586-91A2-CEBABDA87426", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t730:-:*:*:*:*:*:*:*", "matchCriteriaId": "7755FA5A-34A1-43B4-ABE3-34166A706B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t740:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CF900-3C60-4D6E-8AFC-1B857572B3DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8." }, { "lang": "es", "value": "Se ha identificado una posible vulnerabilidad de seguridad en HP ThinPro versi\u00f3n 7.2 Service Pack 8 (SP8). La vulnerabilidad de seguridad en el SP8 no es mitigada despu\u00e9s de actualizar del SP8 al Service Pack 9 (SP9). HP ha lanzado el Service Pack 10 (SP10) para mitigar la posible vulnerabilidad introducida en el SP8" } ], "id": "CVE-2022-1602", "lastModified": "2024-11-21T06:41:03.383", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-13T15:15:08.400", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-13 17:15
Modified
2024-11-21 08:35
Severity ?
Summary
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
hp-security-alert@hp.com | https://support.hp.com/us-en/document/ish_9440593-9440618-16 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hp.com/us-en/document/ish_9440593-9440618-16 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:thinupdate:*:*:*:*:*:*:*:*", "matchCriteriaId": "81562855-687E-455C-8B1E-80DA06D50DDB", "versionEndExcluding": "2.7.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:elite_mt645:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6383BB5-0A11-4CAB-BCAF-AE7313224F0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt21:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6E137D9-11DA-4D32-8D47-33437C4B9B78", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt22:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B1E2-599A-42B6-A8B9-B6BAE0392AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt31:-:*:*:*:*:*:*:*", "matchCriteriaId": "37419335-DB36-47F4-8D76-7383265ABBBF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt32:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE7D0BF7-E4FD-45DB-8434-E1E1D14C8D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt43:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A807E9A-FF72-4FDF-91CB-B95A3BA444E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt44:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5C09F1C-7BE6-4EEA-9E4C-54E638AB288A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt45:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD51E634-1DC3-468D-BA97-2390C37C1244", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:mt46:-:*:*:*:*:*:*:*", "matchCriteriaId": "E424F17B-06C0-4630-8797-14FEC810AD08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:pro_mt440_g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CD2DA81-481B-4A5A-835F-EE3A37FEE9EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t430:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA282389-B256-4E59-966A-F45533AB0D0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t530:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2EEE389-8B47-4988-9C13-7D78302BF4D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t540:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFDD3D12-908A-4165-8099-D2E81C938CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t628:-:*:*:*:*:*:*:*", "matchCriteriaId": "E211855B-CC97-4465-BB6B-6A21BE49EB8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t630:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EFFE956-921E-43DE-B4A5-97DDCC12B69C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t638:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2328866-4483-4586-91A2-CEBABDA87426", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6912F54-14EE-462B-B288-5E764BCB67DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t730:-:*:*:*:*:*:*:*", "matchCriteriaId": "7755FA5A-34A1-43B4-ABE3-34166A706B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:t740:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CF900-3C60-4D6E-8AFC-1B857572B3DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability." }, { "lang": "es", "value": "Se ha identificado una posible vulnerabilidad de seguridad en la utilidad HP ThinUpdate (tambi\u00e9n conocida como herramienta de descarga de software e im\u00e1genes de recuperaci\u00f3n de HP) que puede provocar la divulgaci\u00f3n de informaci\u00f3n. HP est\u00e1 lanzando medidas de mitigaci\u00f3n para la posible vulnerabilidad." } ], "id": "CVE-2023-4499", "lastModified": "2024-11-21T08:35:17.763", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-13T17:15:09.653", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://support.hp.com/us-en/document/ish_9440593-9440618-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://support.hp.com/us-en/document/ish_9440593-9440618-16" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2023-4499
Vulnerability from cvelistv5
Published
2023-10-13 16:24
Modified
2024-09-17 20:08
Severity ?
EPSS score ?
Summary
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | HP Inc. | HP ThinUpdate |
Version: See HP Security Bulletin reference for affected versions. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:06.278Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.hp.com/us-en/document/ish_9440593-9440618-16" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hp:thinupdate:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "thinupdate", "vendor": "hp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4499", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T20:07:12.634730Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T20:08:58.168Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "HP ThinUpdate", "vendor": "HP Inc.", "versions": [ { "status": "affected", "version": "See HP Security Bulletin reference for affected versions." } ] } ], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability." } ], "providerMetadata": { "dateUpdated": "2023-10-13T16:24:29.582Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "url": "https://support.hp.com/us-en/document/ish_9440593-9440618-16" } ], "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2023-4499", "datePublished": "2023-10-13T16:24:29.582Z", "dateReserved": "2023-08-23T16:17:59.466Z", "dateUpdated": "2024-09-17T20:08:58.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1602
Vulnerability from cvelistv5
Published
2022-09-13 14:51
Modified
2024-08-03 00:10
Severity ?
EPSS score ?
Summary
A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8.
References
▼ | URL | Tags |
---|---|---|
https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HP ThinPro OS |
Version: before SP10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:10:03.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HP ThinPro OS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before SP10" } ] } ], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8." } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthorized modification of certain files", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-13T14:51:42", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2022-1602", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HP ThinPro OS", "version": { "version_data": [ { "version_value": "before SP10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading from SP8 to Service Pack 9 (SP9). HP has released Service Pack 10 (SP10) to remediate the potential vulnerability introduced in SP8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthorized modification of certain files" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789", "refsource": "MISC", "url": "https://support.hp.com/us-en/document/ish_6415074-6415171-16/hpsbhf03789" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2022-1602", "datePublished": "2022-09-13T14:51:42", "dateReserved": "2022-05-05T00:00:00", "dateUpdated": "2024-08-03T00:10:03.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }