Company Details
hpe
173
910
211
http://www.hpeks.com
0
HPE_2534248
In-progress

HPE Company CyberSecurity Posture
http://www.hpeks.comHPE is a propane company that is progressive and innovative in nature looking to make an impact in western Kansas. Many people have relied on HPE for their home, business, and agricultural propane needs. Throughout our history, we have taken pride in not only being leaders in the propane industry, but for exceeding our customers’ expectations in service, safety and value. While many of our clients may only know us as a propane company, we’ve spent many years growing our services to include fueling stations and filter cleaning. Our commitment to providing excellent customer service remains the same. For the residential customer, a referral program is offered which includes existing customers receiving an incentive for referring family, friends, or coworkers to HPE or Filter Express. Corporate pricing is available for commercial customers which offers cost savings reducing operating budgets for customers. Our service area includes within 100 mile radius of Garden City, Kansas.
Company Details
hpe
173
910
211
http://www.hpeks.com
0
HPE_2534248
In-progress
Between 750 and 799

HPE Global Score (TPRM)XXXX

Description: Hewlett Packard Enterprise (HPE) disclosed eight critical vulnerabilities in its **StoreOnce data backup and deduplication platform**, with the most severe being **CVE-2025-37093**—an **authentication bypass flaw** (CVSS 9.8). This vulnerability allows **unauthenticated attackers to bypass security controls**, gain **unauthorized system access**, and potentially execute **remote code (RCE)**, delete files, or exfiltrate sensitive data. Affected versions include all **StoreOnce Virtual Storage Appliance (VSA) software prior to 4.3.11**.The flaws expose organizations to **data breaches, operational disruption, and full system compromise**, particularly since backup systems are high-value targets for ransomware groups and APT actors. While no active exploitation has been reported, the **low attack complexity** and **lack of user interaction** required make this a **prime candidate for mass exploitation**. HPE has released patches in **version 4.3.11**, urging immediate upgrades to prevent **data theft, lateral movement within networks, or sabotage of recovery operations**.Failure to patch could lead to **unauthorized access to backups**, enabling attackers to **encrypt, delete, or steal critical data**, crippling disaster recovery capabilities and exposing the organization to **regulatory penalties, financial loss, and reputational damage**.
Description: A critical vulnerability identified as CVE-2024-13804 was discovered in HPE's Insight Cluster Management Utility (CMU) v8.2, allowing unauthenticated attackers to execute commands with root privileges on affected servers. The flaw is due to a lack of proper server-side validation for client-side authorization checks in the application. This high-severity issue is particularly concerning because the CMU software is End-of-Life and will not receive any further security updates. Organizations using this vulnerable software face a significant risk and must rely on network-level isolation to mitigate potential exploits. This failure in security could result in complete system control by an attacker, leading to unprecedented access to sensitive computing environments managed by the CMU. The lapse in timely disclosure and patching of the vulnerability underscores systemic challenges in the vulnerability disclosure process.


HPE has 13.64% more incidents than the average of same-industry companies with at least one recorded incident.
HPE has 28.21% more incidents than the average of all companies with at least one recorded incident.
HPE reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
HPE cyber incidents detection timeline including parent company and subsidiaries

HPE is a propane company that is progressive and innovative in nature looking to make an impact in western Kansas. Many people have relied on HPE for their home, business, and agricultural propane needs. Throughout our history, we have taken pride in not only being leaders in the propane industry, but for exceeding our customers’ expectations in service, safety and value. While many of our clients may only know us as a propane company, we’ve spent many years growing our services to include fueling stations and filter cleaning. Our commitment to providing excellent customer service remains the same. For the residential customer, a referral program is offered which includes existing customers receiving an incentive for referring family, friends, or coworkers to HPE or Filter Express. Corporate pricing is available for commercial customers which offers cost savings reducing operating budgets for customers. Our service area includes within 100 mile radius of Garden City, Kansas.


McDermott is a premier provider of engineering and construction solutions to the energy industry. Our customers trust our technology-driven approach—engineered to responsibly harness and transform global energy resources into the products the world needs for now and what’s next. From concept to co

We’re a leading producer of the energy and chemicals that drive global commerce and enhance the daily lives of people around the globe by continuing delivering an uninterrupted supply of energy to the world. Our resilience and agility has built one of the world’s largest integrated energy and chemi

TechnipFMC is a leading technology provider to the traditional and new energies industry, delivering fully integrated projects, products, and services. With our proprietary technologies and comprehensive solutions, we are transforming our clients’ project economics, helping them unlock new possibi
Oxy is an international energy company with assets primarily in the United States, the Middle East and North Africa. We are one of the largest oil producers in the U.S., including a leading producer in the Permian and DJ basins, and offshore Gulf of Mexico. Our midstream and marketing segment provid

Transocean is a leading international provider of offshore contract drilling services for oil and gas wells. The company specializes in technically demanding sectors of the global offshore drilling business, with a particular focus on ultra-deepwater and harsh environment drilling services and opera
Baker Hughes (NASDAQ: BKR) is an energy technology company that provides solutions for energy and industrial customers worldwide. Built on a century of experience and conducting business in over 120 countries, our innovative technologies and services are taking energy forward – making it safer, clea

Petrovietnam’s business - Core business: + Exploration, Production, Refinery, Petrochemicals, Storage, Transportation and Service in Petroleum Field; + Importing and Exporting petroleum materials, equipment and productions; + Distributing oil and gas products and hydrocarbon materi
Petróleos Mexicanos es la mayor empresa de México, el mayor contribuyente fiscal del país, así como una de las empresas más grandes de América Latina. Es de las pocas empresas petroleras del mundo que desarrolla toda la cadena productiva de la industria, desde la exploración, hasta la distribució

Sonatrach (Société Nationale pour la Recherche, la Production, le Transport, la Transformation, et la Commercialisation des Hydrocarbures s.p.a.) is an Algerian government-owned company formed to exploit the hydrocarbon resources of the country. Its diversified activities cover all aspects of Oil &
.png)
But admits its own cybersecurity business needs time for growth.
PRNewswire/ -- XYPRO, a leading provider of mission critical cybersecurity, compliance and enterprise integration solutions, and CAIL,...
Veeam® Software announced a bold new chapter in its strategic alliance with HPE.
HPE has refreshed its StoreOnce line of backup target appliances and strengthened support for Morpheus mission-critical VMs.
The new NVIDIA-powered labs simplify AI-ready data centre development with secure AI factories, enabling faster enterprise adoption, scale,...
The security vendor joins HPE's Unleash AI partner program, bringing Falcon security capabilities to HPE Private Cloud AI.
HPE Discover Barcelona 2025 – HPE (NYSE: HPE) today announced an expansion of the NVIDIA AI Computing by HPE portfolio, introducing new...
Strategic roundtable delved into leadership transformation, cybersecurity, and the impact of AI; it also felicitated the women pioneering...
For the past few years, the term "AI in cybersecurity" has been mostly marketing fluff. We've all sat through vendor presentations promising...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of HPE is http://www.hpeks.com.
According to Rankiteo, HPE’s AI-generated cybersecurity score is 750, reflecting their Fair security posture.
According to Rankiteo, HPE currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, HPE is not certified under SOC 2 Type 1.
According to Rankiteo, HPE does not hold a SOC 2 Type 2 certification.
According to Rankiteo, HPE is not listed as GDPR compliant.
According to Rankiteo, HPE does not currently maintain PCI DSS compliance.
According to Rankiteo, HPE is not compliant with HIPAA regulations.
According to Rankiteo,HPE is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
HPE operates primarily in the Oil and Gas industry.
HPE employs approximately 173 people worldwide.
HPE presently has no subsidiaries across any sectors.
HPE’s official LinkedIn profile has approximately 910 followers.
HPE is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.
No, HPE does not have a profile on Crunchbase.
Yes, HPE maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hpe.
As of December 18, 2025, Rankiteo reports that HPE has experienced 2 cybersecurity incidents.
HPE has an estimated 10,632 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with network-level isolation, and third party assistance with trend micro zero day initiative (zdi), and containment measures with patch deployment (storeonce vsa version 4.3.11), and remediation measures with upgrade to patched version 4.3.11 or later, and communication strategy with security advisory (hpesbst04847 rev.1)..
Title: Critical Vulnerability in HPE Insight Cluster Management Utility
Description: A critical vulnerability identified as CVE-2024-13804 was discovered in HPE's Insight Cluster Management Utility (CMU) v8.2, allowing unauthenticated attackers to execute commands with root privileges on affected servers. The flaw is due to a lack of proper server-side validation for client-side authorization checks in the application. This high-severity issue is particularly concerning because the CMU software is End-of-Life and will not receive any further security updates. Organizations using this vulnerable software face a significant risk and must rely on network-level isolation to mitigate potential exploits. This failure in security could result in complete system control by an attacker, leading to unprecedented access to sensitive computing environments managed by the CMU. The lapse in timely disclosure and patching of the vulnerability underscores systemic challenges in the vulnerability disclosure process.
Type: Vulnerability Exploit
Attack Vector: Unauthenticated Command Execution
Vulnerability Exploited: CVE-2024-13804
Title: Critical Authentication Bypass and Multiple Vulnerabilities in HPE StoreOnce Backup Platform (CVE-2025-37093, etc.)
Description: Hewlett Packard Enterprise (HPE) disclosed eight newly discovered vulnerabilities in its StoreOnce data backup and deduplication platform, including a critical authentication bypass flaw (CVE-2025-37093, CVSS 9.8) that allows unauthenticated attackers to bypass authentication and gain unauthorized access. Other vulnerabilities include remote code execution (RCE), server-side request forgery (SSRF), arbitrary file deletion, information disclosure, and directory traversal. Affected versions are prior to 4.3.11 of the StoreOnce Virtual Storage Appliance (VSA). Patches are available in version 4.3.11.
Date Detected: 2024-10-31
Type: Vulnerability Disclosure
Attack Vector: Network-basedUnauthenticated AccessRemote Exploitation
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Systems Affected: HPE Insight Cluster Management Utility (CMU) v8.2

Systems Affected: HPE StoreOnce Virtual Storage Appliance (VSA) versions prior to 4.3.11
Operational Impact: Potential unauthorized access to backup systemsRisk of remote code executionInformation disclosureDirectory traversalArbitrary file deletionServer-side request forgery
Brand Reputation Impact: Potential reputational damage due to unpatched critical vulnerabilities

Entity Name: HPE
Entity Type: Organization
Industry: Technology

Entity Name: Hewlett Packard Enterprise (HPE)
Entity Type: Corporation
Industry: Technology (Data Storage & Backup Solutions)
Location: Global
Size: Large Enterprise

Containment Measures: Network-level isolation

Third Party Assistance: Trend Micro Zero Day Initiative (Zdi).
Containment Measures: Patch deployment (StoreOnce VSA version 4.3.11)
Remediation Measures: Upgrade to patched version 4.3.11 or later
Communication Strategy: Security advisory (HPESBST04847 rev.1)
Third-Party Assistance: The company involves third-party assistance in incident response through Trend Micro Zero Day Initiative (ZDI), .
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Upgrade to patched version 4.3.11 or later, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by network-level isolation, , patch deployment (storeonce vsa version 4.3.11) and .

Lessons Learned: Critical vulnerabilities in backup systems can expose organizations to severe risks, including unauthorized access and data sabotage., Immediate patching of backup infrastructure is essential to prevent exploitation by threat actors targeting recovery systems., Collaboration with third-party security researchers (e.g., ZDI) can accelerate vulnerability disclosure and remediation.

Recommendations: Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers., Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws.Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers., Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws.Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers., Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws.Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers., Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws.Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers., Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws.
Key Lessons Learned: The key lessons learned from past incidents are Critical vulnerabilities in backup systems can expose organizations to severe risks, including unauthorized access and data sabotage.,Immediate patching of backup infrastructure is essential to prevent exploitation by threat actors targeting recovery systems.,Collaboration with third-party security researchers (e.g., ZDI) can accelerate vulnerability disclosure and remediation.

Source: HPE Security Bulletin (HPESBST04847 rev.1)

Source: Trend Micro Zero Day Initiative (ZDI) Advisory
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: HPE Security Bulletin (HPESBST04847 rev.1), and Source: Trend Micro Zero Day Initiative (ZDI) Advisory.

Investigation Status: Resolved (Patches released)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Security Advisory (Hpesbst04847 Rev.1).

Stakeholder Advisories: Hpe Security Advisory.
Customer Advisories: Urgent recommendation to upgrade to StoreOnce VSA version 4.3.11 or later
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Hpe Security Advisory, Urgent Recommendation To Upgrade To Storeonce Vsa Version 4.3.11 Or Later and .

Root Causes: Lack Of Proper Server-Side Validation For Client-Side Authorization Checks,

Root Causes: Authentication Mechanism Flaws In Hpe Storeonce Vsa (Prior To 4.3.11), Insufficient Input Validation Leading To Rce, Ssrf, And Directory Traversal Vulnerabilities, Lack Of Proper Access Controls Enabling Unauthorized System Access,
Corrective Actions: Release Of Patched Version (4.3.11) Addressing All Eight Vulnerabilities, Collaboration With Zdi For Coordinated Vulnerability Disclosure, Public Advisory To Raise Awareness And Prompt Customer Action,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Trend Micro Zero Day Initiative (Zdi), .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Release Of Patched Version (4.3.11) Addressing All Eight Vulnerabilities, Collaboration With Zdi For Coordinated Vulnerability Disclosure, Public Advisory To Raise Awareness And Prompt Customer Action, .
Most Recent Incident Detected: The most recent incident detected was on 2024-10-31.
Most Significant System Affected: The most significant system affected in an incident was HPE StoreOnce Virtual Storage Appliance (VSA) versions prior to 4.3.11.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was trend micro zero day initiative (zdi), .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Network-level isolation and Patch deployment (StoreOnce VSA version 4.3.11).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Collaboration with third-party security researchers (e.g., ZDI) can accelerate vulnerability disclosure and remediation.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Upgrade HPE StoreOnce VSA to version 4.3.11 or later immediately to mitigate all identified vulnerabilities., Follow internal patch management protocols when applying third-party security updates., Monitor backup systems for signs of unauthorized access or exploitation attempts., Implement network segmentation to isolate backup infrastructure from potential lateral movement by attackers. and Conduct regular vulnerability assessments for backup and storage solutions to proactively identify and address flaws..
Most Recent Source: The most recent source of information about an incident are Trend Micro Zero Day Initiative (ZDI) Advisory and HPE Security Bulletin (HPESBST04847 rev.1).
Current Status of Most Recent Investigation: The current status of the most recent investigation is Resolved (Patches released).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was HPE Security Advisory, .
Most Recent Customer Advisory: The most recent customer advisory issued was an Urgent recommendation to upgrade to StoreOnce VSA version 4.3.11 or later.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Lack of proper server-side validation for client-side authorization checks, Authentication mechanism flaws in HPE StoreOnce VSA (prior to 4.3.11)Insufficient input validation leading to RCE, SSRF, and directory traversal vulnerabilitiesLack of proper access controls enabling unauthorized system access.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Release of patched version (4.3.11) addressing all eight vulnerabilitiesCollaboration with ZDI for coordinated vulnerability disclosurePublic advisory to raise awareness and prompt customer action.
.png)
Zerobyte is a backup automation tool Zerobyte versions prior to 0.18.5 and 0.19.0 contain an authentication bypass vulnerability where authentication middleware is not properly applied to API endpoints. This results in certain API endpoints being accessible without valid session credentials. This is dangerous for those who have exposed Zerobyte to be used outside of their internal network. A fix has been applied in both version 0.19.0 and 0.18.5. If immediate upgrade is not possible, restrict network access to the Zerobyte instance to trusted networks only using firewall rules or network segmentation. This is only a temporary mitigation; upgrading is strongly recommended.
Open Source Point of Sale (opensourcepos) is a web based point of sale application written in PHP using CodeIgniter framework. Starting in version 3.4.0 and prior to version 3.4.2, a Cross-Site Request Forgery (CSRF) vulnerability exists in the application's filter configuration. The CSRF protection mechanism was **explicitly disabled**, allowing the application to process state-changing requests (POST) without verifying a valid CSRF token. An unauthenticated remote attacker can exploit this by hosting a malicious web page. If a logged-in administrator visits this page, their browser is forced to send unauthorized requests to the application. A successful exploit allows the attacker to silently create a new Administrator account with full privileges, leading to a complete takeover of the system and loss of confidentiality, integrity, and availability. The vulnerability has been patched in version 3.4.2. The fix re-enables the CSRF filter in `app/Config/Filters.php` and resolves associated AJAX race conditions by adjusting token regeneration settings. As a workaround, administrators can manually re-enable the CSRF filter in `app/Config/Filters.php` by uncommenting the protection line. However, this is not recommended without applying the full patch, as it may cause functionality breakage in the Sales module due to token synchronization issues.
Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Model Context Protocol (MCP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious MCP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered automatically without any user interaction besides opening the project in the IDE. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.
Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Language Server Protocol (LSP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious LSP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered when a user opens project file for which there is an LSP entry. A concerted effort by an attacker to seed a project settings file (`./zed/settings.json`) with malicious language server configurations could result in arbitrary code execution with the user's privileges if the user opens the project in Zed without reviewing the contents. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.
Storybook is a frontend workshop for building user interface components and pages in isolation. A vulnerability present starting in versions 7.0.0 and prior to versions 7.6.21, 8.6.15, 9.1.17, and 10.1.10 relates to Storybook’s handling of environment variables defined in a `.env` file, which could, in specific circumstances, lead to those variables being unexpectedly bundled into the artifacts created by the `storybook build` command. When a built Storybook is published to the web, the bundle’s source is viewable, thus potentially exposing those variables to anyone with access. For a project to potentially be vulnerable to this issue, it must build the Storybook (i.e. run `storybook build` directly or indirectly) in a directory that contains a `.env` file (including variants like `.env.local`) and publish the built Storybook to the web. Storybooks built without a `.env` file at build time are not affected, including common CI-based builds where secrets are provided via platform environment variables rather than `.env` files. Storybook runtime environments (i.e. `storybook dev`) are not affected. Deployed applications that share a repo with your Storybook are not affected. Users should upgrade their Storybook—on both their local machines and CI environment—to version .6.21, 8.6.15, 9.1.17, or 10.1.10 as soon as possible. Maintainers additionally recommend that users audit for any sensitive secrets provided via `.env` files and rotate those keys. Some projects may have been relying on the undocumented behavior at the heart of this issue and will need to change how they reference environment variables after this update. If a project can no longer read necessary environmental variable values, either prefix the variables with `STORYBOOK_` or use the `env` property in Storybook’s configuration to manually specify values. In either case, do not include sensitive secrets as they will be included in the built bundle.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.