Vulnerabilites related to hp - intelligent_management_center
Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11972",
  "lastModified": "2024-11-21T04:22:05.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.133",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5359",
  "lastModified": "2024-11-21T04:44:47.677",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.810",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12493",
  "lastModified": "2024-11-21T03:09:37.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.873",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5379",
  "lastModified": "2024-11-21T04:44:49.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.450",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11978",
  "lastModified": "2024-11-21T04:22:05.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.350",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11976",
  "lastModified": "2024-11-21T04:22:05.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.273",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11970",
  "lastModified": "2024-11-21T04:22:04.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.070",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-30 17:55
Modified
2024-11-21 01:40
Severity ?
Summary
Multiple unspecified vulnerabilities in HP Intelligent Management Center (IMC) before 5.0 E0101P05 allow remote attackers to execute arbitrary code via crafted input, as demonstrated by an integer overflow and heap-based buffer overflow in img.exe for a crafted message packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "7ED29760-E1A4-4324-A086-59F2FE7C9E8F",
              "versionEndIncluding": "5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in HP Intelligent Management Center (IMC) before 5.0 E0101P05 allow remote attackers to execute arbitrary code via crafted input, as demonstrated by an integer overflow and heap-based buffer overflow in img.exe for a crafted message packet."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en HP Intelligent Management Center (IMC) anterior a v5.0 E0101P05 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una entrada manipulada, como se muestra a trav\u00e9s de un desbordamiento de entero y un desbordamiento de b\u00fafer basado en memoria din\u00e1mica en img.exe para un paquete de mensaje manipulado."
    }
  ],
  "id": "CVE-2012-3253",
  "lastModified": "2024-11-21T01:40:31.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-30T17:55:01.497",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12520",
  "lastModified": "2024-11-21T03:09:40.757",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.200",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A operatorgrouptreeselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A operatorgrouptreeselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de operatorgrouptreeselectcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7166",
  "lastModified": "2024-11-21T05:36:45.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.447",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11956",
  "lastModified": "2024-11-21T04:22:03.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.540",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A devgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A devgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de devgroupselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7146",
  "lastModified": "2024-11-21T05:36:42.873",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.197",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de desbordamiento de b\u00fafer basado en pila en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5391",
  "lastModified": "2024-11-21T04:44:51.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.827",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "url": "https://www.tenable.com/security/research/tra-2019-42"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.tenable.com/security/research/tra-2019-42"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A selviewnavcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A selviewnavcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de selviewnavcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7157",
  "lastModified": "2024-11-21T05:36:44.113",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.837",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11962",
  "lastModified": "2024-11-21T04:22:04.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.773",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12528",
  "lastModified": "2024-11-21T03:09:41.703",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.590",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria de tftpserver en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24646",
  "lastModified": "2024-11-21T05:15:20.277",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:13.897",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A ifviewselectpage expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A ifviewselectpage expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de ifviewselectpage en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7154",
  "lastModified": "2024-11-21T05:36:43.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.650",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A faulttrapgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faulttrapgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de failuretrapgroupselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7151",
  "lastModified": "2024-11-21T05:36:43.447",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.477",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A quicktemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A quicktemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de quicktemplateselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7167",
  "lastModified": "2024-11-21T05:36:45.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.507",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5367",
  "lastModified": "2024-11-21T04:44:48.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.077",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1188"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5348",
  "lastModified": "2024-11-21T04:44:46.477",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.373",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5361",
  "lastModified": "2024-11-21T04:44:47.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.873",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12494",
  "lastModified": "2024-11-21T03:09:37.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.920",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-03 15:29
Modified
2024-11-21 04:11
Severity ?
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
    },
    {
      "lang": "es",
      "value": "HPE Intelligent Management Center (IMC) en versiones anteriores a IMC PLAT 7.3 (E0605P06) es vulnerable a un desbordamiento de b\u00fafer remoto en dbman que conduce a una ejecuci\u00f3n de c\u00f3digo. El problema se ha resuelto en IMC PLAT 7.3 E0605P06 o en versiones posteriores."
    }
  ],
  "id": "CVE-2018-7114",
  "lastModified": "2024-11-21T04:11:40.053",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-03T15:29:00.667",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5342",
  "lastModified": "2024-11-21T04:44:45.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.123",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12487",
  "lastModified": "2024-11-21T03:09:37.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5356",
  "lastModified": "2024-11-21T04:44:47.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.700",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de deserializaci\u00f3n de datos no fiables en Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT 7.3 E0504P2."
    }
  ],
  "id": "CVE-2017-8964",
  "lastModified": "2024-11-21T03:35:05.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.607",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A navigationto expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A navigationto expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de navigationto en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7163",
  "lastModified": "2024-11-21T05:36:44.777",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.243",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A soapconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A soapconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de soapconfigcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7174",
  "lastModified": "2024-11-21T05:36:46.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.977",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11950",
  "lastModified": "2024-11-21T04:22:02.703",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.320",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A deviceselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A deviceselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de deviceelect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7190",
  "lastModified": "2024-11-21T05:36:47.887",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.867",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12514",
  "lastModified": "2024-11-21T03:09:40.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.920",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de ictexpertcsvdownload en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7193",
  "lastModified": "2024-11-21T05:36:48.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:18.057",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-16 04:58
Modified
2024-11-21 02:06
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4E231-0A56-4BD3-A0FE-A2B7FD93E5DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6848-8786-42D6-8391-447DC15D32C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) anterior a 7.0 E02020P03 y Branch Intelligent Management System (BIMS) anterior a 7.0 E0201P02 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-2090."
    }
  ],
  "id": "CVE-2014-2621",
  "lastModified": "2024-11-21T02:06:40.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-16T04:58:33.367",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/68546"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94491"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Summary
A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de escalada de privilegios remota de operatoronlinelist_content en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24630",
  "lastModified": "2024-11-21T05:15:17.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:13.837",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5352",
  "lastModified": "2024-11-21T04:44:46.910",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12504",
  "lastModified": "2024-11-21T03:09:38.927",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.433",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5377",
  "lastModified": "2024-11-21T04:44:49.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.387",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_service_operation_management_software_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4AFBC4-2C8E-4B65-8BAD-93976245271D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y HP IMC Service Operation Management Software Module permite a atacantes remotos sortear restricciones de acceso a trav\u00e9s de vectores deconocidos, tambien conocido como ZDI-CAN-1645."
    }
  ],
  "id": "CVE-2013-4825",
  "lastModified": "2024-11-21T01:56:29.013",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.177",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12490",
  "lastModified": "2024-11-21T03:09:37.357",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.717",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A reportpage index expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A reportpage index expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de reportpage index en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7187",
  "lastModified": "2024-11-21T05:36:47.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.710",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A forwardredirect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A forwardredirect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de forwardredirect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7183",
  "lastModified": "2024-11-21T05:36:47.047",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.493",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11960",
  "lastModified": "2024-11-21T04:22:03.847",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.697",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de descarga remota de archivos arbitrarios y de revelaci\u00f3n de informaci\u00f3n en HPE Intelligent Management Center (iMC) Service Operation Management (SOM) en su versi\u00f3n IMC SOM 7.3 E0501."
    }
  ],
  "id": "CVE-2017-12555",
  "lastModified": "2024-11-21T03:09:44.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.920",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039496"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-27"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-27"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1611."
    }
  ],
  "id": "CVE-2012-5201",
  "lastModified": "2024-11-21T01:44:14.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.360",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de Cross-Site Scripting (XSS) reflejado en SAP internet Graphics Server 7.20, 7.20EXT, 7.45, 7.49 y 7.53."
    }
  ],
  "id": "CVE-2017-8962",
  "lastModified": "2024-11-21T03:35:04.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.513",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12496",
  "lastModified": "2024-11-21T03:09:38.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.027",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-06 20:29
Modified
2024-11-21 04:11
Summary
A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de Cross-Site Scripting (XSS) remoto en HPE Intelligent Management Center (iMC) PLAT en versiones 7.3 (E0506). La vulnerabilidad ha sido resuelta en Intelligent Management Center PLAT 7.3 E0605P04 o siguientes."
    }
  ],
  "id": "CVE-2018-7075",
  "lastModified": "2024-11-21T04:11:36.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-06T20:29:02.117",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
Use-after-free vulnerability in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long syslog packet, related to an exception handler.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long syslog packet, related to an exception handler."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad liberar despu\u00e9s de usar (Use-after-free) en HP Intelligent Management Center (IMC) v5.0 anterior a E0101L02 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s del paquete syslog, relacionado con una excepci\u00f3n del manejador."
    }
  ],
  "id": "CVE-2011-1854",
  "lastModified": "2024-11-21T01:27:11.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:45.097",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A wmiconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A wmiconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de wmiconfigcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7177",
  "lastModified": "2024-11-21T05:36:46.400",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.133",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de escalado de privilegios remota en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11966",
  "lastModified": "2024-11-21T04:22:04.493",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.930",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-312"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 02:59
Summary
A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9000381B-C14B-4197-8996-6F90E3894144",
              "versionEndIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n remota en HPE iMC PLAT en versiones v7.2 E0403P06 y anteriores. El problema se ha resuelto en iMC PLAT 7.3 E0504 o en versiones posteriores."
    }
  ],
  "id": "CVE-2016-8525",
  "lastModified": "2024-11-21T02:59:32.573",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.077",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95912"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037756"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-09"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95912"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-09"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A deployselectbootrom expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A deployselectbootrom expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de deployselectbootrom en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7147",
  "lastModified": "2024-11-21T05:36:42.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.243",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5823",
  "lastModified": "2024-11-21T03:28:27.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.263",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "SAP ERP Financials Information System (SAP_APPL 6.00, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16; SAP_FIN 6.17, 6.18, 7.00, 7.20, 7.30 S4CORE 1.00, 1.01, 1.02) no realiza las comprobaciones necesarias de autorizaci\u00f3n para un usuario autenticado, lo que resulta en un escalado de privilegios."
    }
  ],
  "id": "CVE-2017-8965",
  "lastModified": "2024-11-21T03:35:05.253",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.653",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5820",
  "lastModified": "2024-11-21T03:28:26.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.137",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11971",
  "lastModified": "2024-11-21T04:22:05.067",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.100",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de powershellconfigcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7186",
  "lastModified": "2024-11-21T05:36:47.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.663",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11969",
  "lastModified": "2024-11-21T04:22:04.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.040",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5372",
  "lastModified": "2024-11-21T04:44:49.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.233",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5380",
  "lastModified": "2024-11-21T04:44:50.103",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.483",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11979",
  "lastModified": "2024-11-21T04:22:06.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.397",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12505",
  "lastModified": "2024-11-21T03:09:39.043",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.480",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A actionselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A actionselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de actionselectcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7173",
  "lastModified": "2024-11-21T05:36:45.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.913",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2018-7121",
  "lastModified": "2024-11-21T04:11:40.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:00.623",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1F58B6-CA32-4686-9578-D722BA446713",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "22365C49-09BF-4E6C-9000-9F9936694C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F67801-E84E-4D98-B2A8-BBC46554B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CA567C-B53D-4C91-9365-666932D6AECD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y HP IMC Branch Intelligent Management System Software Module (BIMS) permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambien conocido como ZDI-CAN-1607."
    }
  ],
  "id": "CVE-2013-4823",
  "lastModified": "2024-11-21T01:56:28.773",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.130",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5338",
  "lastModified": "2024-11-21T04:44:45.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.950",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A selectusergroup expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A selectusergroup expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de selectusergroup en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7168",
  "lastModified": "2024-11-21T05:36:45.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.570",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5341",
  "lastModified": "2024-11-21T04:44:45.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.090",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-16 04:58
Modified
2024-11-21 02:06
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4E231-0A56-4BD3-A0FE-A2B7FD93E5DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6848-8786-42D6-8391-447DC15D32C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) anterior a 7.0 E02020P03 y Branch Intelligent Management System (BIMS) anterior a 7.0 E0201P02 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-2089."
    }
  ],
  "id": "CVE-2014-2620",
  "lastModified": "2024-11-21T02:06:39.913",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-16T04:58:33.320",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/68544"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94490"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A syslogtempletselectwin expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A syslogtempletselectwin expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de syslogtempletselectwin en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24651",
  "lastModified": "2024-11-21T05:15:22.330",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.180",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04 y anteriores."
    }
  ],
  "id": "CVE-2017-8958",
  "lastModified": "2024-11-21T03:35:04.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.293",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101202"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12519",
  "lastModified": "2024-11-21T03:09:40.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5375",
  "lastModified": "2024-11-21T04:44:49.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.327",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-16 04:58
Modified
2024-11-21 02:06
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4E231-0A56-4BD3-A0FE-A2B7FD93E5DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6848-8786-42D6-8391-447DC15D32C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) anterior a 7.0 E02020P03 y Branch Intelligent Management System (BIMS) anterior a 7.0 E0201P02 permite a usuarios remotos autenticados obtener informaci\u00f3n sensible o modificar datos a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-2312."
    }
  ],
  "id": "CVE-2014-2622",
  "lastModified": "2024-11-21T02:06:40.153",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-16T04:58:33.397",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/68547"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94492"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94492"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5340",
  "lastModified": "2024-11-21T04:44:45.597",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.043",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "En SAP HANA Extended Application Services 1.0, los usuarios no autorizados pueden leer datos estad\u00edsticos sobre las aplicaciones desplegadas, incluyendo el consumo de recursos."
    }
  ],
  "id": "CVE-2017-8967",
  "lastModified": "2024-11-21T03:35:05.503",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.747",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A customtemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A customtemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de customtemplateselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7159",
  "lastModified": "2024-11-21T05:36:44.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.977",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de sshconfig en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7182",
  "lastModified": "2024-11-21T05:36:46.933",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.430",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11965",
  "lastModified": "2024-11-21T04:22:04.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.883",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12524",
  "lastModified": "2024-11-21T03:09:41.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.403",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5388",
  "lastModified": "2024-11-21T04:44:50.973",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.717",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A templateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A templateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de templateselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7172",
  "lastModified": "2024-11-21T05:36:45.783",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.837",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11944",
  "lastModified": "2024-11-21T04:22:01.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.187",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
Stack-based buffer overflow in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long mode field.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long mode field."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en tftpserver.exe en HP Intelligent Management Center (IMC) v5.0 anterior a E0101L02 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un campo \"long mode\"."
    }
  ],
  "id": "CVE-2011-1851",
  "lastModified": "2024-11-21T01:27:10.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:44.987",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en SAP internet Graphics Server 7.20, 7.20EXT, 7.45, 7.49 y 7.53 podr\u00eda permitir que un usuario malicioso almacene gr\u00e1ficos en un \u00e1rea controlada y, por lo tanto, obtenga informaci\u00f3n del \u00e1rea del sistema que no estar\u00eda disponible al usuario de otra forma."
    }
  ],
  "id": "CVE-2017-8963",
  "lastModified": "2024-11-21T03:35:04.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.560",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A smsrulesdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A smsrulesdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de smsrulesdownload en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7181",
  "lastModified": "2024-11-21T05:36:46.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.367",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5373",
  "lastModified": "2024-11-21T04:44:49.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.263",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11949",
  "lastModified": "2024-11-21T04:22:02.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.273",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12523",
  "lastModified": "2024-11-21T03:09:41.127",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.357",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
Multiple stack-based buffer overflows in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allow remote attackers to execute arbitrary code via crafted packet content accompanying a (1) DATA or (2) ERROR opcode.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allow remote attackers to execute arbitrary code via crafted packet content accompanying a (1) DATA or (2) ERROR opcode."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basado en pila en tftpserver.exe en HP Intelligent Management Center (IMC) v5.0 antes de E0101L02 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un paquete de contenido manipulado acompa\u00f1ando un opcode (1) DATA o (2) ERROR."
    }
  ],
  "id": "CVE-2011-1852",
  "lastModified": "2024-11-21T01:27:11.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:45.017",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT en su versi\u00f3n IMC Plat 7.3 E0504P2 y anteriores."
    }
  ],
  "id": "CVE-2017-12557",
  "lastModified": "2024-11-21T03:09:45.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.997",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45952/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45952/"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12499",
  "lastModified": "2024-11-21T03:09:38.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.217",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en HP Intelligent Management Center (iMC) y Intelligent Management Center for Automated Network Manager (ANM) anterior a v5.2 E0401 permite a usuarios remotamente autenticados inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados"
    }
  ],
  "id": "CVE-2012-5200",
  "lastModified": "2024-11-21T01:44:14.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-03-09T11:55:01.340",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12506",
  "lastModified": "2024-11-21T03:09:39.163",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A viewtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A viewtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de viewtaskresultdetailfact en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7176",
  "lastModified": "2024-11-21T05:36:46.270",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.087",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12517",
  "lastModified": "2024-11-21T03:09:40.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.060",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5368",
  "lastModified": "2024-11-21T04:44:48.727",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.090",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2018-7124",
  "lastModified": "2024-11-21T04:11:41.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:00.747",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-16 04:58
Modified
2024-11-21 02:06
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4E231-0A56-4BD3-A0FE-A2B7FD93E5DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6848-8786-42D6-8391-447DC15D32C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) anterior a 7.0 E02020P03 y Branch Intelligent Management System (BIMS) anterior a 7.0 E0201P02 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-2080."
    }
  ],
  "id": "CVE-2014-2618",
  "lastModified": "2024-11-21T02:06:39.687",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-16T04:58:33.227",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/68540"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68540"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5378",
  "lastModified": "2024-11-21T04:44:49.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.420",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5821",
  "lastModified": "2024-11-21T03:28:27.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.183",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11977",
  "lastModified": "2024-11-21T04:22:05.783",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.320",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 y anteriores."
    }
  ],
  "id": "CVE-2017-12554",
  "lastModified": "2024-11-21T03:09:44.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.873",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A ictexpertdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A ictexpertdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de ictexpertdownload en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7180",
  "lastModified": "2024-11-21T05:36:46.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.320",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1660."
    }
  ],
  "id": "CVE-2012-5206",
  "lastModified": "2024-11-21T01:44:15.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.407",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12509",
  "lastModified": "2024-11-21T03:09:39.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.670",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12535",
  "lastModified": "2024-11-21T03:09:42.527",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.933",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12495",
  "lastModified": "2024-11-21T03:09:37.917",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.967",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-5805",
  "lastModified": "2024-11-21T03:28:25.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.387",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11957",
  "lastModified": "2024-11-21T04:22:03.527",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.587",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A operationselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A operationselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de operationselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7164",
  "lastModified": "2024-11-21T05:36:44.887",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.307",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5364",
  "lastModified": "2024-11-21T04:44:48.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.967",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en P Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401,   permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1663."
    }
  ],
  "id": "CVE-2012-5212",
  "lastModified": "2024-11-21T01:44:16.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.467",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A remote code execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506P03 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506P03 was found."
    },
    {
      "lang": "es",
      "value": "En ARM mbed TLS, en versiones anteriores a la 2.7.0, hay una omisi\u00f3n de comprobaci\u00f3n de l\u00edmites mediante un desbordamiento de enteros en el an\u00e1lisis de identidad PSK en la funci\u00f3n ssl_parse_client_psk_identity() en library/ssl_srv.c."
    }
  ],
  "id": "CVE-2017-8984",
  "lastModified": "2024-11-21T03:35:07.423",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:09.590",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102922"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102922"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5385",
  "lastModified": "2024-11-21T04:44:50.647",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.637",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5360",
  "lastModified": "2024-11-21T04:44:47.787",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.840",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5387",
  "lastModified": "2024-11-21T04:44:50.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.687",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-06-02 20:55
Modified
2024-11-21 01:28
Severity ?
Summary
Integer overflow in img.exe in HP Intelligent Management Center (IMC) allows remote attackers to execute arbitrary code via a crafted length value in an a packet that triggers a heap-based buffer overflow, possibly related to an "recv" field.
Impacted products
Vendor Product Version
hp intelligent_management_center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in img.exe in HP Intelligent Management Center (IMC) allows remote attackers to execute arbitrary code via a crafted length value in an a packet that triggers a heap-based buffer overflow, possibly related to an \"recv\" field."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en img.exe en HP Intelligent Management Center (IMC) permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor modificado de longitud de  un paquete que provoca un desbordamiento de b\u00fafer basado en mont\u00edculo, posiblemente relacionado con un campo \"recv\"."
    }
  ],
  "id": "CVE-2011-2331",
  "lastModified": "2024-11-21T01:28:03.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-06-02T20:55:04.217",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/44748"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1025583"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/48065"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://zerodayinitiative.com/advisories/ZDI-11-170/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/44748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025583"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/48065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://zerodayinitiative.com/advisories/ZDI-11-170/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67738"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5370",
  "lastModified": "2024-11-21T04:44:48.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12526",
  "lastModified": "2024-11-21T03:09:41.480",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.497",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11968",
  "lastModified": "2024-11-21T04:22:04.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.007",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12513",
  "lastModified": "2024-11-21T03:09:39.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.873",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11951",
  "lastModified": "2024-11-21T04:22:02.820",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.367",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5371",
  "lastModified": "2024-11-21T04:44:49.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.200",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de iccselectdeviceseries en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7160",
  "lastModified": "2024-11-21T05:36:44.450",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.040",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12511",
  "lastModified": "2024-11-21T03:09:39.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.777",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12502",
  "lastModified": "2024-11-21T03:09:38.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.357",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de descarga local de archivos arbitrarios en HPE Intelligent Management Center (IMC) en versiones PLAT 7.2 E0403P06."
    }
  ],
  "id": "CVE-2017-5795",
  "lastModified": "2024-11-21T03:28:23.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.887",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96773"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-12-06 11:45
Modified
2024-11-21 01:40
Severity ?
Summary
Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB86100C-9CFB-4078-96A8-4019BE64C500",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de desobrdamiento de b\u00fafer basado en pila en uam.exe en el componente User Access Manager (UAM) en HP Intelligent Management Center (IMC) antes de v5.1 E0101P01 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores relacionados con el registro de datos."
    }
  ],
  "id": "CVE-2012-3274",
  "lastModified": "2024-11-21T01:40:33.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-12-06T11:45:47.310",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://zerodayinitiative.com/advisories/ZDI-12-171/"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://zerodayinitiative.com/advisories/ZDI-12-171/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A userselectpagingcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A userselectpagingcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de userselectpagingcontent en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7188",
  "lastModified": "2024-11-21T05:36:47.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.773",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:11
Summary
A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de divulgaci\u00f3n remota de informaci\u00f3n en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2018-7122",
  "lastModified": "2024-11-21T04:11:40.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:00.670",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12529",
  "lastModified": "2024-11-21T03:09:41.813",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.637",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12508",
  "lastModified": "2024-11-21T03:09:39.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.623",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12491",
  "lastModified": "2024-11-21T03:09:37.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.763",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11948",
  "lastModified": "2024-11-21T04:22:02.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.327",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11986",
  "lastModified": "2024-11-21T04:22:06.717",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.540",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-8955",
  "lastModified": "2024-11-21T03:35:03.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12507",
  "lastModified": "2024-11-21T03:09:39.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.577",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Technical Description",
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12536",
  "lastModified": "2024-11-21T03:09:42.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.980",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5369",
  "lastModified": "2024-11-21T04:44:48.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.123",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12525",
  "lastModified": "2024-11-21T03:09:41.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.433",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5815",
  "lastModified": "2024-11-21T03:28:26.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.887",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038472"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad remota de denegaci\u00f3n de servicio en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5355",
  "lastModified": "2024-11-21T04:44:47.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.687",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to create or overwrite files, and subsequently execute arbitrary code, via a crafted WRQ request.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to create or overwrite files, and subsequently execute arbitrary code, via a crafted WRQ request."
    },
    {
      "lang": "es",
      "value": "tftpserver.exe en HP Intelligent Management Center (IMC) v5.0 antes de E0101L02 permite a atacantes remotos crear o sobreescribir archivos y, posteriormente, ejecutar c\u00f3digo de su elecci\u00f3n, a trav\u00e9s de una petici\u00f3n WRQ manipulada."
    }
  ],
  "id": "CVE-2011-1849",
  "lastModified": "2024-11-21T01:27:10.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:44.907",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5389",
  "lastModified": "2024-11-21T04:44:51.083",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.763",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12516",
  "lastModified": "2024-11-21T03:09:40.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.013",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5816",
  "lastModified": "2024-11-21T03:28:26.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.933",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100470"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43198/"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43493/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43198/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43493/"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-17 13:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) en versiones anteriores a la PLAT 7.3 E0605P04."
    }
  ],
  "id": "CVE-2018-7076",
  "lastModified": "2024-11-21T04:11:36.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-17T13:29:00.550",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us"
    },
    {
      "source": "nvd@nist.gov",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Remote Disclosure of Information vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Disclosure of Information vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "El kernel de Windows en Windows 7 SP1, Windows 8.1 y RT 8.1, Windows Server 2008 SP2 y R2 SP1, Windows Server 2012 y R2, Windows 10 Gold, 1511, 1607, 1703 y 1709, Windows Server 2016 y Windows Server, versi\u00f3n 1709 permite una vulnerabilidad de elevaci\u00f3n de privilegios debido a la forma en la que se gestionan los objetos en la memoria. Esto tambi\u00e9n se conoce como \"Windows Kernel Elevation of Privilege Vulnerability\". El ID de este CVE es diferente de CVE-2018-0756. CVE-2018-0809, CVE-2018-0820 y CVE-2018-0843."
    }
  ],
  "id": "CVE-2017-8980",
  "lastModified": "2024-11-21T03:35:06.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:09.357",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102925"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A legend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A legend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de legend en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24650",
  "lastModified": "2024-11-21T05:15:22.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.117",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A operatorgroupselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A operatorgroupselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de operatorgroupselectcontent en HPE Intelligent Management Center (iMC): versiones anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7162",
  "lastModified": "2024-11-21T05:36:44.667",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.180",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5346",
  "lastModified": "2024-11-21T04:44:46.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.263",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11975",
  "lastModified": "2024-11-21T04:22:05.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.243",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12500",
  "lastModified": "2024-11-21T03:09:38.477",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.247",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/44648/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/44648/"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11953",
  "lastModified": "2024-11-21T04:22:03.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.447",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT en su versi\u00f3n IMC Plat 7.3 E0504P2 y anteriores."
    }
  ],
  "id": "CVE-2017-12556",
  "lastModified": "2024-11-21T03:09:44.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.950",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n de urlaccesscontroller en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24629",
  "lastModified": "2024-11-21T05:15:16.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:13.773",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12532",
  "lastModified": "2024-11-21T03:09:42.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.763",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5392",
  "lastModified": "2024-11-21T04:44:51.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.857",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n no autenticada remota en HPE Intelligent Management Center (IMC) SOM versi\u00f3n v7.3 (E0501)."
    }
  ],
  "id": "CVE-2017-5797",
  "lastModified": "2024-11-21T03:28:23.913",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.980",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97214"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5343",
  "lastModified": "2024-11-21T04:44:45.923",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A faultparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faultparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de faultparasset en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7152",
  "lastModified": "2024-11-21T05:36:43.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.540",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-8954",
  "lastModified": "2024-11-21T03:35:03.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.123",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11963",
  "lastModified": "2024-11-21T04:22:04.163",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.803",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de iccselectdymicparam en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7175",
  "lastModified": "2024-11-21T05:36:46.113",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.023",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11954",
  "lastModified": "2024-11-21T04:22:03.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.477",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12537",
  "lastModified": "2024-11-21T03:09:42.760",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.027",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5365",
  "lastModified": "2024-11-21T04:44:48.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.013",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12503",
  "lastModified": "2024-11-21T03:09:38.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.403",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12515",
  "lastModified": "2024-11-21T03:09:40.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.967",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11964",
  "lastModified": "2024-11-21T04:22:04.277",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.850",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A deployselectsoftware expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A deployselectsoftware expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de deployselectsoftware en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7148",
  "lastModified": "2024-11-21T05:36:43.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.307",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A perfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A perfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de perfselecttask en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7158",
  "lastModified": "2024-11-21T05:36:44.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.913",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1615."
    }
  ],
  "id": "CVE-2012-5208",
  "lastModified": "2024-11-21T01:44:15.683",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.427",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1650."
    }
  ],
  "id": "CVE-2012-5205",
  "lastModified": "2024-11-21T01:44:15.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.397",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) remota en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n iMC Plat 7.3 E0504P2."
    }
  ],
  "id": "CVE-2017-12560",
  "lastModified": "2024-11-21T03:09:45.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.137",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11985",
  "lastModified": "2024-11-21T04:22:06.610",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.507",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de comprobaci\u00f3n de entrada remota del nombre de clase accessmgrservlet en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24647",
  "lastModified": "2024-11-21T05:15:20.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:13.947",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12510",
  "lastModified": "2024-11-21T03:09:39.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.730",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de ictexpertcsvdownload en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7149",
  "lastModified": "2024-11-21T05:36:43.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.353",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Remote Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de descarga remota de archivos arbitrarios en HPE Intelligent Management Center (IMC) PLAT 7.2 E0403P06."
    }
  ],
  "id": "CVE-2017-5794",
  "lastModified": "2024-11-21T03:28:23.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.840",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5818",
  "lastModified": "2024-11-21T03:28:26.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.027",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A viewbatchtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A viewbatchtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de viewbatchtaskresultdetailfact en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7184",
  "lastModified": "2024-11-21T05:36:47.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.557",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506 was found."
    },
    {
      "lang": "es",
      "value": "Ruckus Networks Solo APs, en versiones de firmware R110.x o anteriores y Ruckus Networks SZ managed APs, en versiones de firmware R5.x o anteriores, contienen inyecci\u00f3n de comandos root autenticados en la interfaz gr\u00e1fica de usuario web que podr\u00edan permitir que usuarios autenticados v\u00e1lidos ejecuten comandos privilegiados en los respectivos sistemas."
    }
  ],
  "id": "CVE-2017-8981",
  "lastModified": "2024-11-21T03:35:07.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:09.420",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12539",
  "lastModified": "2024-11-21T03:09:42.983",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.123",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Severity ?
Summary
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT en su versi\u00f3n Plat 7.3 E0504P4 y anteriores."
    }
  ],
  "id": "CVE-2017-12561",
  "lastModified": "2024-11-21T03:09:45.497",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.183",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-824"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12534",
  "lastModified": "2024-11-21T03:09:42.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.887",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de ictexpertcsvdownload en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7169",
  "lastModified": "2024-11-21T05:36:45.457",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.650",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_service_operation_management_software_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4AFBC4-2C8E-4B65-8BAD-93976245271D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en P Intelligent Management Center (iMC) y HP IMC Service Operation Management Software Module permite a atacantes remotos sortear la autenticaci\u00f3n a trav\u00e9s de vectores desconocidos, tambien conocido como ZDI-CAN-1644."
    }
  ],
  "id": "CVE-2013-4824",
  "lastModified": "2024-11-21T01:56:28.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.163",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5357",
  "lastModified": "2024-11-21T04:44:47.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.733",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-434"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11943",
  "lastModified": "2024-11-21T04:22:01.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.137",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
    },
    {
      "lang": "es",
      "value": "Ruckus Networks Unleashed AP, en versiones de firmware anteriores a 200.6.10.1.x y Ruckus Networks Zone Director, en versiones de firmware 10.1.0.0.x, 9.10.2.0.x, 9.12.3.0.x, 9.13.3.0.x y 10.0.1.0.x o anteriores, contienen inyecci\u00f3n de comandos root autenticados en la interfaz de l\u00ednea de comandos que podr\u00edan permitir que usuarios autenticados v\u00e1lidos ejecuten comandos privilegiados en los respectivos sistemas."
    }
  ],
  "id": "CVE-2017-8982",
  "lastModified": "2024-11-21T03:35:07.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:09.480",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040283"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/44648/"
    },
    {
      "source": "nvd@nist.gov",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-139/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/44648/"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5358",
  "lastModified": "2024-11-21T04:44:47.567",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.780",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11984",
  "lastModified": "2024-11-21T04:22:06.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.477",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12498",
  "lastModified": "2024-11-21T03:09:38.253",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-09-27 18:29
Modified
2024-11-21 04:11
Summary
A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification."
    },
    {
      "lang": "es",
      "value": "Podr\u00eda explotarse remotamente una vulnerabilidad de seguridad en HPE Intelligent Management Center (iMC) PLAT E0506P09, en createFabricAutoCfgFile, mediante un salto de directorio para permitir la modificaci\u00f3n de archivos arbitrarios."
    }
  ],
  "id": "CVE-2018-7102",
  "lastModified": "2024-11-21T04:11:38.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-09-27T18:29:00.423",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5339",
  "lastModified": "2024-11-21T04:44:45.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.983",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A accessmgrservlet classname deserialization of untrusted data remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A accessmgrservlet classname deserialization of untrusted data remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de deserializaci\u00f3n del nombre de clase accessmgrservlet de ejecuci\u00f3n de c\u00f3digo remota de datos no confiables en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24648",
  "lastModified": "2024-11-21T05:15:21.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.007",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) remota en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n iMC Plat 7.3 E0504P2."
    }
  ],
  "id": "CVE-2017-12559",
  "lastModified": "2024-11-21T03:09:45.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.090",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5393",
  "lastModified": "2024-11-21T04:44:51.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.903",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5819",
  "lastModified": "2024-11-21T03:28:26.760",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.077",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12512",
  "lastModified": "2024-11-21T03:09:39.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.827",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11952",
  "lastModified": "2024-11-21T04:22:02.933",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.413",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12531",
  "lastModified": "2024-11-21T03:09:42.050",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.730",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11974",
  "lastModified": "2024-11-21T04:22:05.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.197",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5354",
  "lastModified": "2024-11-21T04:44:47.137",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.637",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A addvsiinterfaceinfo expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A addvsiinterfaceinfo expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de addvsiinterfaceinfo en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24652",
  "lastModified": "2024-11-21T05:15:22.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.227",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-06 20:29
Modified
2024-11-21 04:11
Summary
A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una potencial vulnerabilidad de seguridad en HPE Intelligent Management Center (IMC Plat) 7.3 E0506P09. La vulnerabilidad podr\u00eda explotarse remotamente para permitir el salto de directorio remoto que conduce a la eliminaci\u00f3n de archivos arbitrarios."
    }
  ],
  "id": "CVE-2018-7092",
  "lastModified": "2024-11-21T04:11:37.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-06T20:29:02.320",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041412"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:15
Severity ?
Summary
A remote bytemessageresource transformentity" input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote bytemessageresource transformentity\" input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de comprobaci\u00f3n de entrada remota de debytemessageresource transformentity\" en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-24649",
  "lastModified": "2024-11-21T05:15:21.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.070",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 02:59
Summary
A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9000381B-C14B-4197-8996-6F90E3894144",
              "versionEndIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) remota en HPE iMC PLAT en versiones v7.2 E0403P06 y anteriores. El problema se ha resuelto en iMC PLAT 7.3 E0504 o en versiones posteriores."
    }
  ],
  "id": "CVE-2016-8530",
  "lastModified": "2024-11-21T02:59:33.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.247",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-09"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-09"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5347",
  "lastModified": "2024-11-21T04:44:46.363",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.327",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5353",
  "lastModified": "2024-11-21T04:44:47.027",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.590",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-8956",
  "lastModified": "2024-11-21T03:35:04.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.200",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-8957",
  "lastModified": "2024-11-21T03:35:04.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.247",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5362",
  "lastModified": "2024-11-21T04:44:48.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.903",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1612."
    }
  ],
  "id": "CVE-2012-5202",
  "lastModified": "2024-11-21T01:44:15.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.367",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12527",
  "lastModified": "2024-11-21T03:09:41.590",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5350",
  "lastModified": "2024-11-21T04:44:46.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.467",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad revelaci\u00f3n de credenciales remota en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11946",
  "lastModified": "2024-11-21T04:22:02.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.247",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5817",
  "lastModified": "2024-11-21T03:28:26.503",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.980",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43195/"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43492/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43195/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43492/"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A directory traversal vulnerability in HPE Intelligent Management Center (IMC) PLAT 7.3 E0504P02 could allow remote code execution.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A directory traversal vulnerability in HPE Intelligent Management Center (IMC) PLAT 7.3 E0504P02 could allow remote code execution."
    },
    {
      "lang": "es",
      "value": "Bajo ciertas circunstancias, un usuario malicioso que provoque una desreferencia de puntero NULL puede evitar que usuarios leg\u00edtimos accedan a SAP Internet Graphics Server 7.20, 7.20EXT, 7.45, 7.49, 7.53 y sus servicios."
    }
  ],
  "id": "CVE-2017-8961",
  "lastModified": "2024-11-21T03:35:04.727",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.450",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039702"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:11
Summary
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad remota de denegaci\u00f3n de servicio en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2018-7123",
  "lastModified": "2024-11-21T04:11:41.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:00.717",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5376",
  "lastModified": "2024-11-21T04:44:49.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.357",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5383",
  "lastModified": "2024-11-21T04:44:50.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.577",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de select en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7155",
  "lastModified": "2024-11-21T05:36:43.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.710",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se identific\u00f3 una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11947",
  "lastModified": "2024-11-21T04:22:02.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.293",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P2."
    }
  ],
  "id": "CVE-2017-5792",
  "lastModified": "2024-11-21T03:28:21.847",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.747",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96769"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43927/"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-18"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43927/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-18"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-01"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12522",
  "lastModified": "2024-11-21T03:09:40.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.293",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-07-11 20:55
Modified
2024-11-21 01:27
Severity ?
Summary
Stack-based buffer overflow in iNodeMngChecker.exe in the User Access Manager (UAM) 5.0 before SP1 E0101P03 and Endpoint Admission Defense (EAD) 5.0 before SP1 E0101P03 components in HP Intelligent Management Center (aka iNode Management Center) allows remote attackers to execute arbitrary code via a 0x0A0BF007 packet.
References
hp-security-alert@hp.comhttp://marc.info/?l=bugtraq&m=130982758604404&w=2Vendor Advisory
hp-security-alert@hp.comhttp://marc.info/?l=bugtraq&m=130982758604404&w=2Vendor Advisory
hp-security-alert@hp.comhttp://secunia.com/advisories/45129Vendor Advisory
hp-security-alert@hp.comhttp://securityreason.com/securityalert/8302
hp-security-alert@hp.comhttp://securitytracker.com/id?1025740
hp-security-alert@hp.comhttp://www.osvdb.org/73597
hp-security-alert@hp.comhttp://www.securityfocus.com/archive/1/518691/100/0/threaded
hp-security-alert@hp.comhttp://www.securityfocus.com/bid/48527
hp-security-alert@hp.comhttp://www.zerodayinitiative.com/advisories/ZDI-11-232/
hp-security-alert@hp.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/68348
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=130982758604404&w=2Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=130982758604404&w=2Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/45129Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/8302
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1025740
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/73597
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/518691/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/48527
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-11-232/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/68348



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:endpoint_admission_defense:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "22ED175D-A113-4072-82C3-69000AAA0F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:endpoint_admission_defense:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "3AA1C8F6-AC80-4E09-AED8-75462E2C94F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:user_access_manager:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EDEA50-06F9-45A1-BD2C-4D0DD512ED03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:user_access_manager:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "940B190C-30F7-4360-BB0B-B3E5BEB03A98",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in iNodeMngChecker.exe in the User Access Manager (UAM) 5.0 before SP1 E0101P03 and Endpoint Admission Defense (EAD) 5.0 before SP1 E0101P03 components in HP Intelligent Management Center (aka iNode Management Center) allows remote attackers to execute arbitrary code via a 0x0A0BF007 packet."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en iNodeMngChecker.exe en el User Access Manager (UAM ) v5.0 antes de SP1 E0101P03 y Endpoint Admission Defense(EAD )v5.0 antes de SP1 E0101P03,componentes de HP Intelligent Management Center (tambi\u00e9n conocido como iNode Management Center), permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un paquete 0x0A0BF007.\r\n"
    }
  ],
  "id": "CVE-2011-1867",
  "lastModified": "2024-11-21T01:27:12.733",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-07-11T20:55:01.130",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45129"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securityreason.com/securityalert/8302"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025740"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.osvdb.org/73597"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/48527"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/8302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/73597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/48527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "22365C49-09BF-4E6C-9000-9F9936694C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F67801-E84E-4D98-B2A8-BBC46554B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CA567C-B53D-4C91-9365-666932D6AECD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1F58B6-CA32-4686-9578-D722BA446713",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en HP Intelligent Management Center (iMC) y HP IMC Branch Intelligent Management System Software Module (tambi\u00e9n conocido como BIMS) permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-1606."
    }
  ],
  "id": "CVE-2013-4822",
  "lastModified": "2024-11-21T01:56:28.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.117",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11959",
  "lastModified": "2024-11-21T04:22:03.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.663",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-06 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. La vulnerabilidad ha sido resuelta en iMC PLAT 7.3 E0605P04 o siguientes."
    }
  ],
  "id": "CVE-2018-7074",
  "lastModified": "2024-11-21T04:11:36.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-06T20:29:02.070",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041354"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-5804",
  "lastModified": "2024-11-21T03:28:24.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.327",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12533",
  "lastModified": "2024-11-21T03:09:42.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.827",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D65BCDB-0795-4DE6-8B33-BCB636DD9D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04."
    }
  ],
  "id": "CVE-2017-5822",
  "lastModified": "2024-11-21T03:28:27.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:07.217",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401,   permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1659."
    }
  ],
  "id": "CVE-2012-5209",
  "lastModified": "2024-11-21T01:44:15.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.437",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5345",
  "lastModified": "2024-11-21T04:44:46.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.233",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo de inyecci\u00f3n SQL en HPE Intelligent Management Center (IMC) PLAT anterior a la versi\u00f3n 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11973",
  "lastModified": "2024-11-21T04:22:05.297",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.163",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12488",
  "lastModified": "2024-11-21T03:09:37.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.623",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A iccselectdevtype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A iccselectdevtype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de iccselectdevtype en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7153",
  "lastModified": "2024-11-21T05:36:43.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.603",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5384",
  "lastModified": "2024-11-21T04:44:50.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.607",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12541",
  "lastModified": "2024-11-21T03:09:43.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.200",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A iccselectcommand expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A iccselectcommand expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de iccselectcommand en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7165",
  "lastModified": "2024-11-21T05:36:44.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.383",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A faultinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faultinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de failureinfo_content en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7156",
  "lastModified": "2024-11-21T05:36:44.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.773",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11980",
  "lastModified": "2024-11-21T04:22:06.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:01.430",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11961",
  "lastModified": "2024-11-21T04:22:03.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.743",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12530",
  "lastModified": "2024-11-21T03:09:41.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.683",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de failuredevparasset en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7143",
  "lastModified": "2024-11-21T05:36:42.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.057",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5363",
  "lastModified": "2024-11-21T04:44:48.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.937",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A devsoftsel expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A devsoftsel expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de devsoftsel en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7191",
  "lastModified": "2024-11-21T05:36:48.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.930",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12538",
  "lastModified": "2024-11-21T03:09:42.873",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.077",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
Stack-based buffer overflow in img.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a crafted length field in a packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in img.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a crafted length field in a packet."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en img.exe en HP Intelligent Management Center (IMC)v5.0 anterior a E0101L02 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s del campo longitud manipulado en un paquete."
    }
  ],
  "id": "CVE-2011-1848",
  "lastModified": "2024-11-21T01:27:10.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:44.877",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11955",
  "lastModified": "2024-11-21T04:22:03.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.507",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12501",
  "lastModified": "2024-11-21T03:09:38.590",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.310",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11958",
  "lastModified": "2024-11-21T04:22:03.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.617",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
    },
    {
      "lang": "es",
      "value": "OpenRC opentmpfiles, hasta la versi\u00f3n 0.1.3, cuando el sysctl fs.protected_hardlinks est\u00e1 desactivado, permite que los usuarios locales se hagan due\u00f1os de archivos arbitrarios mediante la creaci\u00f3n de un v\u00ednculo f\u00edsico en un directorio en el que se ejecutar\u00e1 \"chown -R\"."
    }
  ],
  "id": "CVE-2017-8983",
  "lastModified": "2024-11-21T03:35:07.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:09.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A chooseperfview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A chooseperfview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de chooseperfview en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7145",
  "lastModified": "2024-11-21T05:36:42.760",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.133",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de select en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7170",
  "lastModified": "2024-11-21T05:36:45.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.710",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1613."
    }
  ],
  "id": "CVE-2012-5203",
  "lastModified": "2024-11-21T01:44:15.163",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.377",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12497",
  "lastModified": "2024-11-21T03:09:38.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:02.077",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11941",
  "lastModified": "2024-11-21T04:22:01.643",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.043",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5382",
  "lastModified": "2024-11-21T04:44:50.323",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.543",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11942",
  "lastModified": "2024-11-21T04:22:01.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.090",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A faultstatchoosefaulttype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faultstatchoosefaulttype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de failurestatchoosefaulttype en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7150",
  "lastModified": "2024-11-21T05:36:43.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.413",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
    },
    {
      "lang": "es",
      "value": "En SAP HANA Extended Application Services 1.0, un usuario no autenticado podr\u00eda probar si un usuario determinado es v\u00e1lido evaluando los mensajes de error de un endpoint en concreto."
    }
  ],
  "id": "CVE-2017-8966",
  "lastModified": "2024-11-21T03:35:05.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:08.700",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
Stack-based buffer overflow in the logging functionality in dbman.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via vectors related to a received action.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the logging functionality in dbman.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via vectors related to a received action."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en la funcionalidad de registro en dbman.exe en HP Intelligent Management Center (IMC) v5.0 antes de E0101L02, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores relacionados con una acci\u00f3n recibida."
    }
  ],
  "id": "CVE-2011-1850",
  "lastModified": "2024-11-21T01:27:10.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:44.957",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-03 15:29
Modified
2024-11-21 04:11
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
    },
    {
      "lang": "es",
      "value": "HPE Intelligent Management Center (IMC) en versiones anteriores a IMC PLAT 7.3 (E0605P06) es vulnerable a un desbordamiento de b\u00fafer remoto en dbman.exe opcode 10001 en Windows. El problema se ha resuelto en IMC PLAT 7.3 E0605P06 o en versiones posteriores."
    }
  ],
  "id": "CVE-2018-7115",
  "lastModified": "2024-11-21T04:11:40.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-03T15:29:00.713",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5344",
  "lastModified": "2024-11-21T04:44:46.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.200",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_service_operation_management_software_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4AFBC4-2C8E-4B65-8BAD-93976245271D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n SQL en HP Intelligent Management Center (iMC) y HP IMC Service Operation Management Software Module permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores sin especificar, tambi\u00e9n conocido como ZDI-CAN-1664."
    }
  ],
  "id": "CVE-2013-4827",
  "lastModified": "2024-11-21T01:56:29.247",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.210",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 16:29
Modified
2024-11-21 04:22
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11967",
  "lastModified": "2024-11-21T04:22:04.620",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T16:29:00.960",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5349",
  "lastModified": "2024-11-21T04:44:46.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.420",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A reporttaskselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A reporttaskselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de reporttaskselect en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7161",
  "lastModified": "2024-11-21T05:36:44.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.103",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12521",
  "lastModified": "2024-11-21T03:09:40.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.247",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A tvxlanlegend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A tvxlanlegend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de tvxlanlegend en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7185",
  "lastModified": "2024-11-21T05:36:47.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.603",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5366",
  "lastModified": "2024-11-21T04:44:48.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.043",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A eventinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A eventinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de eventinfo_content en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7142",
  "lastModified": "2024-11-21T05:36:42.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.993",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-16 04:58
Modified
2024-11-21 02:06
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_branch_intelligent_management_system_software_module:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4E231-0A56-4BD3-A0FE-A2B7FD93E5DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6848-8786-42D6-8391-447DC15D32C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) anterior a 7.0 E02020P03 y Branch Intelligent Management System (BIMS) anterior a 7.0 E0201P02 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como ZDI-CAN-2088."
    }
  ],
  "id": "CVE-2014-2619",
  "lastModified": "2024-11-21T02:06:39.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-16T04:58:33.273",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/68543"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A devicethresholdconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A devicethresholdconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de devicethresholdconfig en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7192",
  "lastModified": "2024-11-21T05:36:48.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.993",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A comparefilesresult expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A comparefilesresult expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de comparefilesresult en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7144",
  "lastModified": "2024-11-21T05:36:42.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:15.087",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5386",
  "lastModified": "2024-11-21T04:44:50.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.670",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de deserializaci\u00f3n remota de datos no fiables en HPE Intelligent Management Center (IMC) PLAT 7.2 E0403P06."
    }
  ],
  "id": "CVE-2017-5790",
  "lastModified": "2024-11-21T03:28:21.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.683",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96755"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2017-12"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5374",
  "lastModified": "2024-11-21T04:44:49.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.293",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-13 17:05
Modified
2024-11-21 01:27
Severity ?
Summary
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table."
    },
    {
      "lang": "es",
      "value": "tftpserver.exe en HP Intelligent Management Center (IMC) v5.0 antes de E0101L02 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un campo (1) grande o (2) de opcode no v\u00e1lido, relacionado con una tabla de puntero de funci\u00f3n."
    }
  ],
  "id": "CVE-2011-1853",
  "lastModified": "2024-11-21T01:27:11.147",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-13T17:05:45.063",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1614."
    }
  ],
  "id": "CVE-2012-5204",
  "lastModified": "2024-11-21T01:44:15.267",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.387",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A thirdpartyperfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A thirdpartyperfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de Thirdpartyperfselecttask en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7179",
  "lastModified": "2024-11-21T05:36:46.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.243",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12489",
  "lastModified": "2024-11-21T03:09:37.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.670",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A adddevicetoview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A adddevicetoview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de adddevicetoview en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7141",
  "lastModified": "2024-11-21T05:36:42.287",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:14.947",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5381",
  "lastModified": "2024-11-21T04:44:50.213",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.513",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12518",
  "lastModified": "2024-11-21T03:09:40.530",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:03.107",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A perfaddormoddevicemonitor expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A perfaddormoddevicemonitor expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de perfaddormoddevicemonitor en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7194",
  "lastModified": "2024-11-21T05:36:48.363",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:18.103",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Summary
A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*",
              "matchCriteriaId": "22620468-5BE5-4B0B-AC44-DC7BE11C5E5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo arbitrario en HPE Intelligent Management Center (IMC) PLAT 7.2 E0403P06."
    }
  ],
  "id": "CVE-2017-5793",
  "lastModified": "2024-11-21T03:28:22.597",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.793",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A iccselectrules expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A iccselectrules expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de iccselectrules en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7195",
  "lastModified": "2024-11-21T05:36:48.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:18.163",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permitiendo a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o causar una denegaci\u00f3n de servicio mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1661."
    }
  ],
  "id": "CVE-2012-5207",
  "lastModified": "2024-11-21T01:44:15.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 8.5,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.417",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-13 10:20
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:imc_service_operation_management_software_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4AFBC4-2C8E-4B65-8BAD-93976245271D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC88AFF-1BE1-453D-ACCF-A673A51F398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y HP IMC Service Operation Management Software Module permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos, tambien conocido como ZDI-CAN-1647"
    }
  ],
  "id": "CVE-2013-4826",
  "lastModified": "2024-11-21T01:56:29.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-13T10:20:04.193",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A faultflasheventselectfact expression language injectionremote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A faultflasheventselectfact expression language injectionremote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de failflasheventselectfact en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7189",
  "lastModified": "2024-11-21T05:36:47.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.820",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de inyecci\u00f3n remota de comandos en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5390",
  "lastModified": "2024-11-21T04:44:51.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:03.793",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "url": "https://www.tenable.com/security/research/tra-2019-42"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.tenable.com/security/research/tra-2019-42"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "165C2A93-6B1B-44C4-9208-7848D6B37BCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT 7.2."
    }
  ],
  "id": "CVE-2017-5806",
  "lastModified": "2024-11-21T03:28:25.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:06.450",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-11945",
  "lastModified": "2024-11-21T04:22:02.127",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:01.217",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:11
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2018-7125",
  "lastModified": "2024-11-21T04:11:41.277",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:00.793",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-03 15:29
Modified
2024-11-21 04:11
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 'Filename'. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 \u0027Filename\u0027. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
    },
    {
      "lang": "es",
      "value": "HPE Intelligent Management Center (IMC) en versiones anteriores a IMC PLAT 7.3 (E0605P06) es vulnerable a una denegaci\u00f3n de servicio (DoS) remota mediante dbman Opcode 10003 \"Filename\". El problema se ha resuelto en IMC PLAT 7.3 E0605P06 o en versiones posteriores."
    }
  ],
  "id": "CVE-2018-7116",
  "lastModified": "2024-11-21T04:11:40.270",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-03T15:29:00.743",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1042182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39293796-E695-4592-9E0E-0AAED065F515",
              "versionEndIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT en su versi\u00f3n IMC Plat 7.3 E0504P2 y anteriores."
    }
  ],
  "id": "CVE-2017-12558",
  "lastModified": "2024-11-21T03:09:45.173",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:05.043",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12492",
  "lastModified": "2024-11-21T03:09:37.590",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:01.810",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-09 11:55
Modified
2024-11-21 01:44
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "53797C95-D74A-41A2-947F-93AE68B1C9EB",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*",
              "matchCriteriaId": "7D16BC7F-A6EC-45AE-B257-869F91B0031D",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A78300D-0507-4826-9BFE-0CF3C470626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*",
              "matchCriteriaId": "9E3BD46C-CD5A-4DD3-A0B2-1B445F719698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*",
              "matchCriteriaId": "02081D9F-44B2-4F39-B1EB-0282701FDD4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*",
              "matchCriteriaId": "491C786C-A73F-4D5C-83E8-A471EA442A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*",
              "matchCriteriaId": "D97F1E65-6A0C-491E-8EBC-643F38F1B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*",
              "matchCriteriaId": "A1C229E5-9778-4D00-A9F3-877E30013BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54095ACB-BF41-4283-BAA8-058A2A8E6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*",
              "matchCriteriaId": "3F70D86F-E6B6-4314-9349-6BE421FF6100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*",
              "matchCriteriaId": "55687EAA-0EAB-4FD7-97F4-91F2F348E4DC",
              "versionEndIncluding": "5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Intelligent Management Center (iMC) y Intelligent Management Center para Automated Network Manager (ANM) anterior a v5.2 E0401, permite a atacantes remotos obtener informaci\u00f3n sensible mediante vectores desconocidos, tambi\u00e9n conocida como ZDI-CAN-1662."
    }
  ],
  "id": "CVE-2012-5213",
  "lastModified": "2024-11-21T01:44:16.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-09T11:55:01.477",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Summary
A mediaforaction expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h07:*:*:*:*:*:*",
              "matchCriteriaId": "1F70604B-71CF-4EF0-9FAA-F19ED1A9C888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h08:*:*:*:*:*:*",
              "matchCriteriaId": "91EE5CFC-7FAA-4C99-985F-8CF19A0A7685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h09:*:*:*:*:*:*",
              "matchCriteriaId": "CEB0BD36-55B1-44DB-96CC-3286817282C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0701:*:*:*:*:*:*",
              "matchCriteriaId": "22B8ED15-E30D-4726-94FE-85446830BE8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0702:*:*:*:*:*:*",
              "matchCriteriaId": "8D1A48D6-DA80-4B3F-A3B6-0FEB4648291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703:*:*:*:*:*:*",
              "matchCriteriaId": "14500B4E-39B7-420C-834C-0BAEF74749D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0703h01:*:*:*:*:*:*",
              "matchCriteriaId": "BC28E01C-FD19-496B-88AC-888240F12E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A mediaforaction expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de mediaforaction en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7178",
  "lastModified": "2024-11-21T05:36:46.503",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:17.197",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Impacted products
Vendor Product Version
hp intelligent_management_center 7.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (iMC) PLAT versi\u00f3n PLAT 7.3 (E0504). El problema se ha resuelto en HPE Intelligent Management Center PLAT v7.3 (E0506) o en versiones posteriores."
    }
  ],
  "id": "CVE-2017-12540",
  "lastModified": "2024-11-21T03:09:43.107",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-15T22:29:04.153",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-19 18:15
Modified
2024-11-21 05:36
Severity ?
Summary
A guidatadetail expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*",
              "matchCriteriaId": "BF29D20B-13A0-4DFD-B2CA-159DD22C6E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*",
              "matchCriteriaId": "E205ACEE-9DB1-449F-855C-3A71DF35000C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*",
              "matchCriteriaId": "5ACA9165-E2A7-462E-8D89-FD1B3FD44F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*",
              "matchCriteriaId": "BA41BBA8-B9A5-45F6-A3E2-9A0DEB6700E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*",
              "matchCriteriaId": "00B640E6-389B-4574-BB0B-2BE445124494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*",
              "matchCriteriaId": "C98D14C4-58E4-4D59-84D5-02C87D461583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*",
              "matchCriteriaId": "187532C0-EF39-4730-9D3C-0C573B2A0318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*",
              "matchCriteriaId": "03CE933B-B0A7-4C1C-A273-84845685210F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*",
              "matchCriteriaId": "1DEA8788-5476-41ED-9546-39D4FCD24EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*",
              "matchCriteriaId": "D906EEE0-33F5-4566-93A2-8783AD88582F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*",
              "matchCriteriaId": "5FF6CF60-F3AF-4E84-ADE7-AEB11D2B6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*",
              "matchCriteriaId": "51FD15C1-F196-4E2C-B39C-2CC1DA1B3175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*",
              "matchCriteriaId": "D0E1193C-93A2-42E9-90A9-E2DC78BF6FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*",
              "matchCriteriaId": "AE3681F9-8C70-4456-A431-E74A63585035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*",
              "matchCriteriaId": "1CDC2A60-EA17-4D7B-951E-133EDDB8AE10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A guidatadetail expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de una inyecci\u00f3n de lenguaje de expresiones de guidatadetail en HPE Intelligent Management Center (iMC): versi\u00f3n(es): anteriores a iMC PLAT 7.3 (E0705P07)"
    }
  ],
  "id": "CVE-2020-7171",
  "lastModified": "2024-11-21T05:36:45.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-19T18:15:16.773",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-06-05 15:29
Modified
2024-11-21 04:44
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70962382-6FA5-4E21-81D8-09FE48D77A54",
              "versionEndExcluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "7AA88901-0BB2-46C5-AAA4-38D41EE656F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
              "matchCriteriaId": "B8A100F0-6CAE-4705-A2ED-862D0016E3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6C54E-D905-49E3-B848-8401E0B41B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
              "matchCriteriaId": "16728216-DDCF-4842-9C7F-02FE7E055E70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
              "matchCriteriaId": "0FC4C972-D942-40A3-AFDE-A3A2B34416BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
              "matchCriteriaId": "394C1F2C-5852-4A99-82AD-1B874E8F4164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
              "matchCriteriaId": "EB8C4E2F-25CF-4949-A6FE-7FDF6F27B36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*",
              "matchCriteriaId": "8344F117-C492-4FF9-A982-B7293E62C5F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en HPE Intelligent Management Center (IMC) PLAT en versiones anteriores a 7.3 E0506P09."
    }
  ],
  "id": "CVE-2019-5351",
  "lastModified": "2024-11-21T04:44:46.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-05T15:29:02.497",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2017-8958
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:10
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.686Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101202",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101202"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P04 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "101202",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101202"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-05T00:00:00",
          "ID": "CVE-2017-8958",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P04 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101202",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101202"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8958",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T19:10:43.877Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5344
Vulnerability from cvelistv5
Published
2019-06-05 14:14
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.812Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:14:47",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5344",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5344",
    "datePublished": "2019-06-05T14:14:47",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.812Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1867
Vulnerability from cvelistv5
Published
2011-07-11 20:00
Modified
2024-08-06 22:45
Severity ?
Summary
Stack-based buffer overflow in iNodeMngChecker.exe in the User Access Manager (UAM) 5.0 before SP1 E0101P03 and Endpoint Admission Defense (EAD) 5.0 before SP1 E0101P03 components in HP Intelligent Management Center (aka iNode Management Center) allows remote attackers to execute arbitrary code via a 0x0A0BF007 packet.
References
http://www.zerodayinitiative.com/advisories/ZDI-11-232/x_refsource_MISC
http://www.securityfocus.com/bid/48527vdb-entry, x_refsource_BID
http://www.osvdb.org/73597vdb-entry, x_refsource_OSVDB
http://securitytracker.com/id?1025740vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/68348vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=130982758604404&w=2vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=130982758604404&w=2vendor-advisory, x_refsource_HP
http://secunia.com/advisories/45129third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/securityalert/8302third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/archive/1/518691/100/0/threadedmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:59.699Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
          },
          {
            "name": "48527",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/48527"
          },
          {
            "name": "73597",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/73597"
          },
          {
            "name": "1025740",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025740"
          },
          {
            "name": "hp-imc-unspec-code-execution(68348)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
          },
          {
            "name": "SSRT100377",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
          },
          {
            "name": "HPSB3C02687",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
          },
          {
            "name": "45129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45129"
          },
          {
            "name": "8302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8302"
          },
          {
            "name": "20110701 ZDI-11-232: HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in iNodeMngChecker.exe in the User Access Manager (UAM) 5.0 before SP1 E0101P03 and Endpoint Admission Defense (EAD) 5.0 before SP1 E0101P03 components in HP Intelligent Management Center (aka iNode Management Center) allows remote attackers to execute arbitrary code via a 0x0A0BF007 packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
        },
        {
          "name": "48527",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/48527"
        },
        {
          "name": "73597",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/73597"
        },
        {
          "name": "1025740",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025740"
        },
        {
          "name": "hp-imc-unspec-code-execution(68348)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
        },
        {
          "name": "SSRT100377",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
        },
        {
          "name": "HPSB3C02687",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
        },
        {
          "name": "45129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45129"
        },
        {
          "name": "8302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8302"
        },
        {
          "name": "20110701 ZDI-11-232: HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1867",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in iNodeMngChecker.exe in the User Access Manager (UAM) 5.0 before SP1 E0101P03 and Endpoint Admission Defense (EAD) 5.0 before SP1 E0101P03 components in HP Intelligent Management Center (aka iNode Management Center) allows remote attackers to execute arbitrary code via a 0x0A0BF007 packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
            },
            {
              "name": "48527",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/48527"
            },
            {
              "name": "73597",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/73597"
            },
            {
              "name": "1025740",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025740"
            },
            {
              "name": "hp-imc-unspec-code-execution(68348)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
            },
            {
              "name": "SSRT100377",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
            },
            {
              "name": "HPSB3C02687",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=130982758604404\u0026w=2"
            },
            {
              "name": "45129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45129"
            },
            {
              "name": "8302",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8302"
            },
            {
              "name": "20110701 ZDI-11-232: HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1867",
    "datePublished": "2011-07-11T20:00:00",
    "dateReserved": "2011-05-03T00:00:00",
    "dateUpdated": "2024-08-06T22:45:59.699Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7076
Vulnerability from cvelistv5
Published
2018-10-17 13:00
Modified
2024-09-16 19:20
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE intelligence Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 E0605P04"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T12:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-09-26T00:00:00",
          "ID": "CVE-2018-7076",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE intelligence Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 E0605P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03901en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7076",
    "datePublished": "2018-10-17T13:00:00Z",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-09-16T19:20:31.968Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5202
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101014",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101014",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5202",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101014",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5202",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.375Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7146
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A devgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A devgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "devgroupselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:32",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7146",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A devgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "devgroupselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7146",
    "datePublished": "2020-10-19T17:37:32",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7163
Vulnerability from cvelistv5
Published
2020-10-19 17:39
Modified
2024-08-04 09:18
Severity ?
Summary
A navigationto expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.114Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A navigationto expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "navigationto expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:39:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7163",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A navigationto expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "navigationto expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7163",
    "datePublished": "2020-10-19T17:39:28",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24629
Vulnerability from cvelistv5
Published
2020-10-19 17:33
Modified
2024-08-04 15:19
Severity ?
Summary
A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:08.578Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote  urlaccesscontroller authentication bypass vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:33:48",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24629",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote  urlaccesscontroller authentication bypass vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24629",
    "datePublished": "2020-10-19T17:33:48",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:08.578Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11944
Vulnerability from cvelistv5
Published
2019-06-05 14:57
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:57:53",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11944",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11944",
    "datePublished": "2019-06-05T14:57:53",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.534Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12496
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:51
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12496",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12496",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:51:45.536Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5378
Vulnerability from cvelistv5
Published
2019-06-05 14:50
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:50:04",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5378",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5378",
    "datePublished": "2019-06-05T14:50:04",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8980
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:11
Severity ?
Summary
A Remote Disclosure of Information vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:20.720Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "102925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102925"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Disclosure of Information vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Disclosure of Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "102925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102925"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-8980",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Disclosure of Information vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Disclosure of Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "102925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102925"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03810en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8980",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T02:11:52.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5363
Vulnerability from cvelistv5
Published
2019-06-05 14:43
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.245Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:43:04",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5363",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5363",
    "datePublished": "2019-06-05T14:43:04",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4822
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-17 03:23
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02929",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
          },
          {
            "name": "SSRT101025",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02929",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
        },
        {
          "name": "SSRT101025",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4822",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02929",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
            },
            {
              "name": "SSRT101025",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4822",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-17T03:23:55.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5381
Vulnerability from cvelistv5
Published
2019-06-05 14:51
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:51:39",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5381",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5381",
    "datePublished": "2019-06-05T14:51:39",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12501
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:41
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.316Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12501",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12501",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:41:00.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12540
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:16
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.887Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12540",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12540",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:16:18.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12524
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:25
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12524",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12524",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T19:25:47.165Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5358
Vulnerability from cvelistv5
Published
2019-06-05 14:40
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:40:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5358",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5358",
    "datePublished": "2019-06-05T14:40:01",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7123
Vulnerability from cvelistv5
Published
2019-06-05 14:10
Modified
2024-08-05 06:17
Severity ?
Summary
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:10:36",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7123",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7123",
    "datePublished": "2019-06-05T14:10:36",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5349
Vulnerability from cvelistv5
Published
2019-06-05 14:17
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:17:21",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5349",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5349",
    "datePublished": "2019-06-05T14:17:21",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5792
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:43
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43927",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43927/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2017-18"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us"
          },
          {
            "name": "96769",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/96769"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "43927",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43927/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2017-18"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us"
        },
        {
          "name": "96769",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/96769"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-5792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43927",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43927/"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2017-18",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2017-18"
            },
            {
              "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03713en_us"
            },
            {
              "name": "96769",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/96769"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-01",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-01"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03815en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5792",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T16:43:28.747Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8984
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:55
Severity ?
Summary
A remote code execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506P03 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:22.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "102922",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102922"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P03"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506P03 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "102922",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102922"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-8984",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P03"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506P03 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "102922",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102922"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03811en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8984",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T23:55:38.254Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12499
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:29
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.194Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12499",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12499",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:29:00.779Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12555
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:41
Severity ?
Summary
A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us"
          },
          {
            "name": "1039496",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039496"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2017-27"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) Service Operation Management (SOM)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "IMC SOM 7.3 E0501"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Arbitrary File Download and disclosure of information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us"
        },
        {
          "name": "1039496",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039496"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2017-27"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12555",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) Service Operation Management (SOM)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "IMC SOM 7.3 E0501"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Arbitrary File Download and disclosure of information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03776en_us"
            },
            {
              "name": "1039496",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039496"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2017-27",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2017-27"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12555",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:41:41.914Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12529
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:58
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12529",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12529",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:58:31.851Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7177
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A wmiconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A wmiconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "wmiconfigcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7177",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A wmiconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "wmiconfigcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7177",
    "datePublished": "2020-10-19T17:44:28",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12500
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:46
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.180Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "44648",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/44648/"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-20T09:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "44648",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/44648/"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12500",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "44648",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/44648/"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12500",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:46:27.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12536
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:14
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.836Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12536",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12536",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T17:14:17.641Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8981
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:29
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-15T21:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-8981",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0506 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03813en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8981",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T04:29:12.699Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5372
Vulnerability from cvelistv5
Published
2019-06-05 14:47
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:47:20",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5372",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5372",
    "datePublished": "2019-06-05T14:47:20",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.201Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5207
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.051Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101021",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101021",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5207",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101021",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5207",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.051Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5367
Vulnerability from cvelistv5
Published
2019-06-05 14:45
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:45:00",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5367",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5367",
    "datePublished": "2019-06-05T14:45:00",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11943
Vulnerability from cvelistv5
Published
2019-06-05 14:57
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.662Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:57:32",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11943",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11943",
    "datePublished": "2019-06-05T14:57:32",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.662Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8957
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:13
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99925"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "99925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99925"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-22T00:00:00",
          "ID": "CVE-2017-8957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "99925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99925"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8957",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T04:13:48.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24649
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 15:19
Severity ?
Summary
A remote bytemessageresource transformentity" input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote bytemessageresource transformentity\" input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote bytemessageresource transformentity\" input validation code execution vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:13",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24649",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote bytemessageresource transformentity\" input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote bytemessageresource transformentity\" input validation code execution vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24649",
    "datePublished": "2020-10-19T17:36:13",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:09.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5361
Vulnerability from cvelistv5
Published
2019-06-05 14:41
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:41:59",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5361",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5361",
    "datePublished": "2019-06-05T14:41:59",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.201Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5365
Vulnerability from cvelistv5
Published
2019-06-05 14:44
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:44:00",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5365",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5365",
    "datePublished": "2019-06-05T14:44:00",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12517
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:55
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12517",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12517",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:55:30.514Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7170
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.125Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "select expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:27",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7170",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "select expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7170",
    "datePublished": "2020-10-19T17:43:27",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.125Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12537
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:39
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.969Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12537",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12537",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:39:53.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2331
Vulnerability from cvelistv5
Published
2011-06-02 20:00
Modified
2024-08-06 23:00
Severity ?
Summary
Integer overflow in img.exe in HP Intelligent Management Center (IMC) allows remote attackers to execute arbitrary code via a crafted length value in an a packet that triggers a heap-based buffer overflow, possibly related to an "recv" field.
References
http://secunia.com/advisories/44748third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1025583vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/67738vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/48065vdb-entry, x_refsource_BID
http://zerodayinitiative.com/advisories/ZDI-11-170/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:32.848Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "44748",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44748"
          },
          {
            "name": "1025583",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025583"
          },
          {
            "name": "imc-img-bo(67738)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67738"
          },
          {
            "name": "48065",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/48065"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://zerodayinitiative.com/advisories/ZDI-11-170/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-05-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in img.exe in HP Intelligent Management Center (IMC) allows remote attackers to execute arbitrary code via a crafted length value in an a packet that triggers a heap-based buffer overflow, possibly related to an \"recv\" field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "44748",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44748"
        },
        {
          "name": "1025583",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025583"
        },
        {
          "name": "imc-img-bo(67738)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67738"
        },
        {
          "name": "48065",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/48065"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://zerodayinitiative.com/advisories/ZDI-11-170/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2331",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in img.exe in HP Intelligent Management Center (IMC) allows remote attackers to execute arbitrary code via a crafted length value in an a packet that triggers a heap-based buffer overflow, possibly related to an \"recv\" field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "44748",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/44748"
            },
            {
              "name": "1025583",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025583"
            },
            {
              "name": "imc-img-bo(67738)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67738"
            },
            {
              "name": "48065",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/48065"
            },
            {
              "name": "http://zerodayinitiative.com/advisories/ZDI-11-170/",
              "refsource": "MISC",
              "url": "http://zerodayinitiative.com/advisories/ZDI-11-170/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2331",
    "datePublished": "2011-06-02T20:00:00",
    "dateReserved": "2011-06-02T00:00:00",
    "dateUpdated": "2024-08-06T23:00:32.848Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2619
Vulnerability from cvelistv5
Published
2014-07-16 01:00
Modified
2024-08-06 10:21
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.894Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "hp-imc-cve20142619-info-disc(94489)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
          },
          {
            "name": "HPSBHF02913",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "68543",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68543"
          },
          {
            "name": "1030568",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030568"
          },
          {
            "name": "SSRT101408",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "hp-imc-cve20142619-info-disc(94489)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
        },
        {
          "name": "HPSBHF02913",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "68543",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68543"
        },
        {
          "name": "1030568",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030568"
        },
        {
          "name": "SSRT101408",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2619",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "hp-imc-cve20142619-info-disc(94489)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
            },
            {
              "name": "HPSBHF02913",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "68543",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68543"
            },
            {
              "name": "1030568",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030568"
            },
            {
              "name": "SSRT101408",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2619",
    "datePublished": "2014-07-16T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12498
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:33
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.359Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12498",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12498",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T03:33:16.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12557
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:45
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101152",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101152"
          },
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
          },
          {
            "name": "45952",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45952/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "IMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-05T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "101152",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101152"
        },
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
        },
        {
          "name": "45952",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45952/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12557",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "IMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101152",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101152"
            },
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
            },
            {
              "name": "45952",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45952/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12557",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T22:45:46.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8961
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:18
Severity ?
Summary
A directory traversal vulnerability in HPE Intelligent Management Center (IMC) PLAT 7.3 E0504P02 could allow remote code execution.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us"
          },
          {
            "name": "1039702",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039702"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P02"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A directory traversal vulnerability in HPE Intelligent Management Center (IMC) PLAT 7.3 E0504P02 could allow remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "HPESBHF03788 rev.1 - Hewlett Packard Enterprise Intelligent Management Center flexFileUpload Directory Traversal Remote Code Execution Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us"
        },
        {
          "name": "1039702",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039702"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8961",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A directory traversal vulnerability in HPE Intelligent Management Center (IMC) PLAT 7.3 E0504P02 could allow remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "HPESBHF03788 rev.1 - Hewlett Packard Enterprise Intelligent Management Center flexFileUpload Directory Traversal Remote Code Execution Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03788en_us"
            },
            {
              "name": "1039702",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039702"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8961",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T17:18:44.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5790
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:23
Severity ?
Summary
A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.606Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "96755",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/96755"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2017-12"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (IMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.2 E0403P06"
            }
          ]
        }
      ],
      "datePublic": "2017-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote deserialization of untrusted data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "96755",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/96755"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2017-12"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-03-07T00:00:00",
          "ID": "CVE-2017-5790",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.2 E0403P06"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote deserialization of untrusted data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "96755",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/96755"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2017-12",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2017-12"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5790",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T03:23:56.647Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5392
Vulnerability from cvelistv5
Published
2019-06-05 14:08
Modified
2024-08-04 19:54
Severity ?
Summary
A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Disclosure of Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-23T21:06:11",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5392",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Disclosure of Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            },
            {
              "name": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5392",
    "datePublished": "2019-06-05T14:08:55",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7150
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A faultstatchoosefaulttype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.077Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faultstatchoosefaulttype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faultstatchoosefaulttype expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7150",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faultstatchoosefaulttype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faultstatchoosefaulttype expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7150",
    "datePublished": "2020-10-19T17:38:01",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7154
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A ifviewselectpage expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.180Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A ifviewselectpage expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "ifviewselectpage expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:27",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7154",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A ifviewselectpage expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "ifviewselectpage expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7154",
    "datePublished": "2020-10-19T17:38:27",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.180Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5374
Vulnerability from cvelistv5
Published
2019-06-05 14:48
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.270Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:48:09",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5374",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5374",
    "datePublished": "2019-06-05T14:48:09",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.270Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8530
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:51
Severity ?
Summary
A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
Impacted products
Vendor Product Version
Hewlett Packard Enterprise iMC PLAT Version: v7.2 E0403P06 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:27:40.481Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2017-09"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "iMC PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.2 E0403P06 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-01-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2017-09"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-01-30T00:00:00",
          "ID": "CVE-2016-8530",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "iMC PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.2 E0403P06 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.tenable.com/security/research/tra-2017-09",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2017-09"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2016-8530",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2016-10-07T00:00:00",
    "dateUpdated": "2024-09-16T20:51:47.923Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12510
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:43
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12510",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12510",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:43:23.883Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11968
Vulnerability from cvelistv5
Published
2019-06-05 15:22
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:22:52",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11968",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11968",
    "datePublished": "2019-06-05T15:22:52",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11960
Vulnerability from cvelistv5
Published
2019-06-05 15:13
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.622Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:13:40",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11960",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11960",
    "datePublished": "2019-06-05T15:13:40",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.622Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7187
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A reportpage index expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A reportpage index expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "reportpage index expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:04",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7187",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A reportpage index expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "reportpage index expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7187",
    "datePublished": "2020-10-19T17:46:04",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.956Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5380
Vulnerability from cvelistv5
Published
2019-06-05 14:51
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:51:11",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5380",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5380",
    "datePublished": "2019-06-05T14:51:11",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12525
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:21
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12525",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:21:32.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5362
Vulnerability from cvelistv5
Published
2019-06-05 14:42
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:42:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5362",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5362",
    "datePublished": "2019-06-05T14:42:28",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7151
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A faulttrapgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.104Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faulttrapgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faulttrapgroupselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:07",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7151",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faulttrapgroupselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faulttrapgroupselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7151",
    "datePublished": "2020-10-19T17:38:07",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.104Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4827
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-16 17:24
Severity ?
Summary
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.249Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101031",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          },
          {
            "name": "HPSBGN02930",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101031",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        },
        {
          "name": "HPSBGN02930",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4827",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101031",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            },
            {
              "name": "HPSBGN02930",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4827",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-16T17:24:17.165Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7172
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A templateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.179Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A templateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "templateselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:41",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7172",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A templateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "templateselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7172",
    "datePublished": "2020-10-19T17:43:41",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.179Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5805
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:44
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.694Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038377",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
          },
          {
            "name": "98088",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98088"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038377",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
        },
        {
          "name": "98088",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98088"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-04-27T00:00:00",
          "ID": "CVE-2017-5805",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038377",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038377"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
            },
            {
              "name": "98088",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98088"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5805",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T03:44:19.868Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7141
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 09:18
Severity ?
Summary
A adddevicetoview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.177Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A adddevicetoview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "adddevicetoview expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:39",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7141",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A adddevicetoview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "adddevicetoview expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7141",
    "datePublished": "2020-10-19T17:36:39",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.177Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7075
Vulnerability from cvelistv5
Published
2018-08-06 20:00
Modified
2024-08-05 06:17
Severity ?
Summary
A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.462Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.3 (E0506)"
            }
          ]
        }
      ],
      "datePublic": "2018-07-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cross site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-06T19:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7075",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.3 (E0506)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506). The vulnerability is fixed in Intelligent Management Center PLAT 7.3 E0605P04 or subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "cross site scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03863en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7075",
    "datePublished": "2018-08-06T20:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.462Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11969
Vulnerability from cvelistv5
Published
2019-06-05 15:23
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:23:25",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11969",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11969",
    "datePublished": "2019-06-05T15:23:25",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5393
Vulnerability from cvelistv5
Published
2019-06-05 14:08
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:08:09",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5393",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5393",
    "datePublished": "2019-06-05T14:08:09",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2620
Vulnerability from cvelistv5
Published
2014-07-16 01:00
Modified
2024-08-06 10:21
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.714Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBHF02913",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "SSRT101409",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "68544",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68544"
          },
          {
            "name": "1030568",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030568"
          },
          {
            "name": "hp-imc-cve20142620-info-disc(94490)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94490"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBHF02913",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "SSRT101409",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "68544",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68544"
        },
        {
          "name": "1030568",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030568"
        },
        {
          "name": "hp-imc-cve20142620-info-disc(94490)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94490"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2620",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2089."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBHF02913",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "SSRT101409",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "68544",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68544"
            },
            {
              "name": "1030568",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030568"
            },
            {
              "name": "hp-imc-cve20142620-info-disc(94490)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94490"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2620",
    "datePublished": "2014-07-16T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12535
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:24
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12535",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12535",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T04:24:16.076Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12539
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:04
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.605Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12539",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12539",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T04:04:08.648Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12520
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:46
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.451Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12520",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12520",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T01:46:18.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11958
Vulnerability from cvelistv5
Published
2019-06-05 15:09
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:09:50",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11958",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11958",
    "datePublished": "2019-06-05T15:09:50",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11962
Vulnerability from cvelistv5
Published
2019-06-05 15:14
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:14:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11962",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11962",
    "datePublished": "2019-06-05T15:14:28",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5387
Vulnerability from cvelistv5
Published
2019-06-05 14:54
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:54:34",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5387",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5387",
    "datePublished": "2019-06-05T14:54:34",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12530
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:56
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12530",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12530",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T19:56:49.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7181
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A smsrulesdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A smsrulesdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "smsrulesdownload expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:05",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7181",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A smsrulesdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "smsrulesdownload expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7181",
    "datePublished": "2020-10-19T17:45:05",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.492Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11948
Vulnerability from cvelistv5
Published
2019-06-05 14:59
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:59:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11948",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11948",
    "datePublished": "2019-06-05T14:59:35",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11950
Vulnerability from cvelistv5
Published
2019-06-05 15:05
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:05:57",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11950",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11950",
    "datePublished": "2019-06-05T15:05:57",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7166
Vulnerability from cvelistv5
Published
2020-10-19 17:42
Modified
2024-08-04 09:18
Severity ?
Summary
A operatorgrouptreeselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.180Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A operatorgrouptreeselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "operatorgrouptreeselectcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:42:51",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7166",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A operatorgrouptreeselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "operatorgrouptreeselectcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7166",
    "datePublished": "2020-10-19T17:42:51",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.180Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11978
Vulnerability from cvelistv5
Published
2019-06-05 15:27
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:27:18",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11978",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11978",
    "datePublished": "2019-06-05T15:27:18",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8965
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:56
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:20.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8965",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T23:56:31.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7115
Vulnerability from cvelistv5
Published
2018-12-03 15:00
Modified
2024-08-05 06:17
Severity ?
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1042182",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1042182"
          },
          {
            "name": "106211",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106211"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "prior to IMC PLAT 7.3 (E0605P06)"
            }
          ]
        }
      ],
      "datePublic": "2018-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-15T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1042182",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1042182"
        },
        {
          "name": "106211",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106211"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7115",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to IMC PLAT 7.3 (E0605P06)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1042182",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1042182"
            },
            {
              "name": "106211",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106211"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7115",
    "datePublished": "2018-12-03T15:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5383
Vulnerability from cvelistv5
Published
2019-06-05 14:52
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.469Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:52:26",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5383",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5383",
    "datePublished": "2019-06-05T14:52:26",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.469Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5343
Vulnerability from cvelistv5
Published
2019-06-05 14:14
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.548Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:14:19",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5343",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5343",
    "datePublished": "2019-06-05T14:14:19",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.548Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5342
Vulnerability from cvelistv5
Published
2019-06-05 14:13
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:13:57",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5342",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5342",
    "datePublished": "2019-06-05T14:13:57",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7191
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A devsoftsel expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:48.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A devsoftsel expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "devsoftsel expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:29",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7191",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A devsoftsel expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "devsoftsel expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7191",
    "datePublished": "2020-10-19T17:46:29",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:48.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11957
Vulnerability from cvelistv5
Published
2019-06-05 15:09
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:09:26",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11957",
    "datePublished": "2019-06-05T15:09:26",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4826
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-17 01:16
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101024",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          },
          {
            "name": "HPSBGN02930",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101024",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        },
        {
          "name": "HPSBGN02930",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4826",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101024",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            },
            {
              "name": "HPSBGN02930",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4826",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-17T01:16:59.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-3274
Vulnerability from cvelistv5
Published
2012-12-06 11:00
Modified
2024-09-16 22:35
Severity ?
Summary
Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:57:50.326Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSB3C02831",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
          },
          {
            "name": "SSRT100661",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://zerodayinitiative.com/advisories/ZDI-12-171/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-12-06T11:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSB3C02831",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
        },
        {
          "name": "SSRT100661",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://zerodayinitiative.com/advisories/ZDI-12-171/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-3274",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSB3C02831",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
            },
            {
              "name": "SSRT100661",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863"
            },
            {
              "name": "http://zerodayinitiative.com/advisories/ZDI-12-171/",
              "refsource": "MISC",
              "url": "http://zerodayinitiative.com/advisories/ZDI-12-171/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-3274",
    "datePublished": "2012-12-06T11:00:00Z",
    "dateReserved": "2012-06-06T00:00:00Z",
    "dateUpdated": "2024-09-16T22:35:16.985Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7153
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A iccselectdevtype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A iccselectdevtype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "iccselectdevtype expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:21",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7153",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A iccselectdevtype expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "iccselectdevtype expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7153",
    "datePublished": "2020-10-19T17:38:21",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7189
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A faultflasheventselectfact expression language injectionremote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.785Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faultflasheventselectfact expression language injectionremote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faultflasheventselectfact expression language injectionremote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:17",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7189",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faultflasheventselectfact expression language injectionremote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faultflasheventselectfact expression language injectionremote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7189",
    "datePublished": "2020-10-19T17:46:17",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.785Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12491
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:32
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12491",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12491",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:32:49.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5341
Vulnerability from cvelistv5
Published
2019-06-05 14:13
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.417Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:13:26",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5341",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5341",
    "datePublished": "2019-06-05T14:13:26",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.417Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24648
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 15:19
Severity ?
Summary
A accessmgrservlet classname deserialization of untrusted data remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.104Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A accessmgrservlet classname deserialization of untrusted data remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "accessmgrservlet classname deserialization of untrusted data remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:07",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24648",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A accessmgrservlet classname deserialization of untrusted data remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "accessmgrservlet classname deserialization of untrusted data remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24648",
    "datePublished": "2020-10-19T17:36:07",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:09.104Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8956
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:21
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:20.720Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-21T00:00:00",
          "ID": "CVE-2017-8956",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8956",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T02:21:14.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7167
Vulnerability from cvelistv5
Published
2020-10-19 17:42
Modified
2024-08-04 09:18
Severity ?
Summary
A quicktemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.176Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A quicktemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "quicktemplateselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:42:57",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7167",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A quicktemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "quicktemplateselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7167",
    "datePublished": "2020-10-19T17:42:57",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12508
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:03
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12508",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12508",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:03:18.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12507
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:20
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12507",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12507",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:20:53.930Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8954
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:18
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99925"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "99925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99925"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-22T00:00:00",
          "ID": "CVE-2017-8954",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "99925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99925"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8954",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T03:18:52.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12505
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:47
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12505",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12505",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:47:45.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12534
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:33
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.332Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12534",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12534",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T03:33:38.698Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7124
Vulnerability from cvelistv5
Published
2019-06-05 14:11
Modified
2024-08-05 06:17
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.565Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:11:08",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7124",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7124",
    "datePublished": "2019-06-05T14:11:08",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7161
Vulnerability from cvelistv5
Published
2020-10-19 17:39
Modified
2024-08-04 09:18
Severity ?
Summary
A reporttaskselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.117Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A reporttaskselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "reporttaskselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:39:15",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A reporttaskselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "reporttaskselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7161",
    "datePublished": "2020-10-19T17:39:15",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.117Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11949
Vulnerability from cvelistv5
Published
2019-06-05 15:05
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.686Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:05:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11949",
    "datePublished": "2019-06-05T15:05:35",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12527
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:48
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.868Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12527",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12527",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T03:48:50.744Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5353
Vulnerability from cvelistv5
Published
2019-06-05 14:37
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:37:58",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5353",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5353",
    "datePublished": "2019-06-05T14:37:58",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7156
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A faultinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faultinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faultinfo_content expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:40",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7156",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faultinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faultinfo_content expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7156",
    "datePublished": "2020-10-19T17:38:40",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5360
Vulnerability from cvelistv5
Published
2019-06-05 14:41
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:41:19",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5360",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5360",
    "datePublished": "2019-06-05T14:41:19",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7148
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A deployselectsoftware expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A deployselectsoftware expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "deployselectsoftware expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:48",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7148",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A deployselectsoftware expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "deployselectsoftware expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7148",
    "datePublished": "2020-10-19T17:37:48",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5386
Vulnerability from cvelistv5
Published
2019-06-05 14:53
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:53:49",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5386",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5386",
    "datePublished": "2019-06-05T14:53:49",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5370
Vulnerability from cvelistv5
Published
2019-06-05 14:46
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:46:24",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5370",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5370",
    "datePublished": "2019-06-05T14:46:24",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5346
Vulnerability from cvelistv5
Published
2019-06-05 14:15
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.203Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:15:49",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5346",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5346",
    "datePublished": "2019-06-05T14:15:49",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.203Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5351
Vulnerability from cvelistv5
Published
2019-06-05 14:18
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.214Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:18:13",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5351",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5351",
    "datePublished": "2019-06-05T14:18:13",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.214Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12538
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:22
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12538",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12538",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T17:22:41.850Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11972
Vulnerability from cvelistv5
Published
2019-06-05 15:24
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:24:36",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11972",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11972",
    "datePublished": "2019-06-05T15:24:36",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7102
Vulnerability from cvelistv5
Published
2018-09-27 18:00
Modified
2024-08-05 06:17
Severity ?
Summary
A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "E0506P09"
            }
          ]
        }
      ],
      "datePublic": "2018-08-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Arbitrary File Modification",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-27T17:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7102",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "E0506P09"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Arbitrary File Modification"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03887en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7102",
    "datePublished": "2018-09-27T18:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12502
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.460Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12502",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12502",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T19:09:08.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4823
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-16 19:46
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.195Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02929",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
          },
          {
            "name": "SSRT101026",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02929",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
        },
        {
          "name": "SSRT101026",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4823",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02929",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
            },
            {
              "name": "SSRT101026",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943425"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4823",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-16T19:46:39.275Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5355
Vulnerability from cvelistv5
Published
2019-06-05 14:38
Modified
2024-08-04 19:54
Severity ?
Summary
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:38:51",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5355",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5355",
    "datePublished": "2019-06-05T14:38:51",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5209
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.064Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101029",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101029",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101029",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5209",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11966
Vulnerability from cvelistv5
Published
2019-06-05 15:20
Modified
2024-08-04 23:10
Severity ?
Summary
A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote privilege escalation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:20:21",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11966",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote privilege escalation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11966",
    "datePublished": "2019-06-05T15:20:21",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.626Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7195
Vulnerability from cvelistv5
Published
2020-10-19 17:47
Modified
2024-08-04 09:25
Severity ?
Summary
A iccselectrules expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.800Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A iccselectrules expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "iccselectrules expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:47:09",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A iccselectrules expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "iccselectrules expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7195",
    "datePublished": "2020-10-19T17:47:09",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7171
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A guidatadetail expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A guidatadetail expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "guidatadetail expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7171",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A guidatadetail expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "guidatadetail expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7171",
    "datePublished": "2020-10-19T17:43:35",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2618
Vulnerability from cvelistv5
Published
2014-07-16 01:00
Modified
2024-08-06 10:21
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.854Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBHF02913",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "SSRT101406",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "68540",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68540"
          },
          {
            "name": "1030568",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030568"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-21T13:57:00",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBHF02913",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "SSRT101406",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "68540",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68540"
        },
        {
          "name": "1030568",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030568"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2618",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBHF02913",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "SSRT101406",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "68540",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68540"
            },
            {
              "name": "1030568",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030568"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2618",
    "datePublished": "2014-07-16T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24651
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 15:19
Severity ?
Summary
A syslogtempletselectwin expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.079Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A syslogtempletselectwin expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "syslogtempletselectwin expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:26",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24651",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A syslogtempletselectwin expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "syslogtempletselectwin expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24651",
    "datePublished": "2020-10-19T17:36:26",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:09.079Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12531
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 00:26
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.455Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12531",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T00:26:58.044Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5338
Vulnerability from cvelistv5
Published
2019-06-05 14:12
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:12:03",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5338",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5338",
    "datePublished": "2019-06-05T14:12:03",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11974
Vulnerability from cvelistv5
Published
2019-06-05 15:25
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:25:41",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11974",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11974",
    "datePublished": "2019-06-05T15:25:41",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5819
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:16
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.801Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038478",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038478"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038478",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038478"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-21T00:00:00",
          "ID": "CVE-2017-5819",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038478",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038478"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5819",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T01:16:52.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5391
Vulnerability from cvelistv5
Published
2019-06-05 14:56
Modified
2024-08-04 19:54
Severity ?
Summary
A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2019-42"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote stack buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-04T04:06:06",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2019-42"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5391",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote stack buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2019-42",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2019-42"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5391",
    "datePublished": "2019-06-05T14:56:20",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11964
Vulnerability from cvelistv5
Published
2019-06-05 15:19
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.648Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:19:19",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11964",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11964",
    "datePublished": "2019-06-05T15:19:19",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.648Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12503
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.578Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12503",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12503",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T22:09:35.723Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2621
Vulnerability from cvelistv5
Published
2014-07-16 01:00
Modified
2024-08-06 10:21
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "hp-imc-cve20142621-info-disc(94491)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94491"
          },
          {
            "name": "SSRT101410",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "HPSBHF02913",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "68546",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68546"
          },
          {
            "name": "1030568",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030568"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "hp-imc-cve20142621-info-disc(94491)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94491"
        },
        {
          "name": "SSRT101410",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "HPSBHF02913",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "68546",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68546"
        },
        {
          "name": "1030568",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030568"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2621",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "hp-imc-cve20142621-info-disc(94491)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94491"
            },
            {
              "name": "SSRT101410",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "HPSBHF02913",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "68546",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68546"
            },
            {
              "name": "1030568",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030568"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2621",
    "datePublished": "2014-07-16T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5368
Vulnerability from cvelistv5
Published
2019-06-05 14:45
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.275Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:45:33",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5368",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5368",
    "datePublished": "2019-06-05T14:45:33",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.275Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7121
Vulnerability from cvelistv5
Published
2019-06-05 14:09
Modified
2024-08-05 06:17
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.395Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:09:20",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7121",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7121",
    "datePublished": "2019-06-05T14:09:20",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.395Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11941
Vulnerability from cvelistv5
Published
2019-06-05 14:56
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.482Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:56:42",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11941",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11941",
    "datePublished": "2019-06-05T14:56:42",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.482Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5354
Vulnerability from cvelistv5
Published
2019-06-05 14:38
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.322Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:38:22",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5354",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5354",
    "datePublished": "2019-06-05T14:38:22",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.322Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11970
Vulnerability from cvelistv5
Published
2019-06-05 15:23
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.618Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:23:54",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11970",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11970",
    "datePublished": "2019-06-05T15:23:54",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.618Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12511
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:27
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12511",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12511",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:27:45.392Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12504
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12504",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12504",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T04:09:46.853Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5364
Vulnerability from cvelistv5
Published
2019-06-05 14:43
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:43:30",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5364",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5364",
    "datePublished": "2019-06-05T14:43:30",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5818
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:34
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038478",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038478"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038478",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038478"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-21T00:00:00",
          "ID": "CVE-2017-5818",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038478",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038478"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5818",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T17:34:13.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24652
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 15:19
Severity ?
Summary
A addvsiinterfaceinfo expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:08.704Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A addvsiinterfaceinfo expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "addvsiinterfaceinfo expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:33",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24652",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A addvsiinterfaceinfo expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "addvsiinterfaceinfo expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24652",
    "datePublished": "2020-10-19T17:36:33",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:08.704Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5213
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101034",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101034",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5213",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101034",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5213",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11945
Vulnerability from cvelistv5
Published
2019-06-05 14:58
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.537Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:58:16",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11945",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11945",
    "datePublished": "2019-06-05T14:58:16",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7158
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A perfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A perfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "perfselecttask expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:53",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7158",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A perfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "perfselecttask expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7158",
    "datePublished": "2020-10-19T17:38:53",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.109Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5382
Vulnerability from cvelistv5
Published
2019-06-05 14:51
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.236Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:51:59",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5382",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5382",
    "datePublished": "2019-06-05T14:51:59",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.236Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5377
Vulnerability from cvelistv5
Published
2019-06-05 14:49
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:49:36",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5377",
    "datePublished": "2019-06-05T14:49:36",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1852
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-17 02:16
Severity ?
Summary
Multiple stack-based buffer overflows in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allow remote attackers to execute arbitrary code via crafted packet content accompanying a (1) DATA or (2) ERROR opcode.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:59.973Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allow remote attackers to execute arbitrary code via crafted packet content accompanying a (1) DATA or (2) ERROR opcode."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1852",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allow remote attackers to execute arbitrary code via crafted packet content accompanying a (1) DATA or (2) ERROR opcode."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-164/"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1852",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-17T02:16:33.094Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11984
Vulnerability from cvelistv5
Published
2019-06-05 15:28
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:28:37",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11984",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11984",
    "datePublished": "2019-06-05T15:28:37",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7188
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A userselectpagingcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.499Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A userselectpagingcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "userselectpagingcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:11",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7188",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A userselectpagingcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "userselectpagingcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7188",
    "datePublished": "2020-10-19T17:46:11",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.499Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11985
Vulnerability from cvelistv5
Published
2019-06-05 15:21
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:21:08",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11985",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11985",
    "datePublished": "2019-06-05T15:21:08",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11959
Vulnerability from cvelistv5
Published
2019-06-05 15:13
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.605Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:13:14",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11959",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11959",
    "datePublished": "2019-06-05T15:13:14",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.605Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12532
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:32
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.761Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12532",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12532",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:32:55.773Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5340
Vulnerability from cvelistv5
Published
2019-06-05 14:13
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:13:02",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5340",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5340",
    "datePublished": "2019-06-05T14:13:02",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.470Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5206
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.352Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101020",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101020",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5206",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101020",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5206",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.352Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7183
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A forwardredirect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A forwardredirect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "forwardredirect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:24",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7183",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A forwardredirect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "forwardredirect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7183",
    "datePublished": "2020-10-19T17:45:24",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.470Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5356
Vulnerability from cvelistv5
Published
2019-06-05 14:39
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.448Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:39:12",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5356",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5356",
    "datePublished": "2019-06-05T14:39:12",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.448Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11979
Vulnerability from cvelistv5
Published
2019-06-05 15:27
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.985Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:27:50",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11979",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11979",
    "datePublished": "2019-06-05T15:27:50",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.985Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24647
Vulnerability from cvelistv5
Published
2020-10-19 17:34
Modified
2024-08-04 15:19
Severity ?
Summary
A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:08.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote accessmgrservlet classname input validation code execution vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:34:37",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24647",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote accessmgrservlet classname input validation code execution vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24647",
    "datePublished": "2020-10-19T17:34:37",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:08.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7092
Vulnerability from cvelistv5
Published
2018-08-06 20:00
Modified
2024-08-05 06:17
Severity ?
Summary
A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041412",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041412"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center Platform (IMC Plat)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "IMC PLAT 7.3 E0506P09"
            }
          ]
        }
      ],
      "datePublic": "2018-08-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote directory traversal leading to arbitrary file deletion",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-07T09:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1041412",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041412"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7092",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center Platform (IMC Plat)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "IMC PLAT 7.3 E0506P09"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote directory traversal leading to arbitrary file deletion"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041412",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041412"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03872en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7092",
    "datePublished": "2018-08-06T20:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24646
Vulnerability from cvelistv5
Published
2020-10-19 17:34
Modified
2024-08-04 15:19
Severity ?
Summary
A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:08.955Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "tftpserver stack-based buffer overflow remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:34:23",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24646",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "tftpserver stack-based buffer overflow remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24646",
    "datePublished": "2020-10-19T17:34:23",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:08.955Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12528
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:09
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12528",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12528",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:09:15.861Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8964
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:30
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:20.615Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8964",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8964",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T23:30:54.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5357
Vulnerability from cvelistv5
Published
2019-06-05 14:39
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:39:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5357",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5357",
    "datePublished": "2019-06-05T14:39:35",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8966
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:20
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8966",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8966",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T23:20:55.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5794
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:36
Severity ?
Summary
A Remote Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (IMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2 E0403P06"
            }
          ]
        }
      ],
      "datePublic": "2017-03-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Arbitrary File Download",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-03-08T00:00:00",
          "ID": "CVE-2017-5794",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2 E0403P06"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Arbitrary File Download"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5794",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T01:36:23.953Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8963
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:52
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8963",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8963",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T20:52:09.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11956
Vulnerability from cvelistv5
Published
2019-06-05 15:08
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:08:57",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11956",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11956",
    "datePublished": "2019-06-05T15:08:57",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7144
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A comparefilesresult expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A comparefilesresult expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "comparefilesresult expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:10",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7144",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A comparefilesresult expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "comparefilesresult expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7144",
    "datePublished": "2020-10-19T17:37:10",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12522
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:38
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.893Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12522",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12522",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T17:38:21.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7182
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sshconfig expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:12",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sshconfig expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7182",
    "datePublished": "2020-10-19T17:45:12",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8962
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:18
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:22.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8962",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8962",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T18:18:42.398Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4825
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-16 17:33
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.329Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101028",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          },
          {
            "name": "HPSBGN02930",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101028",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        },
        {
          "name": "HPSBGN02930",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4825",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101028",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            },
            {
              "name": "HPSBGN02930",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4825",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-16T17:33:14.782Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8983
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:26
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:22.191Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P4"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-15T21:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-8983",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8983",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T02:26:37.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11963
Vulnerability from cvelistv5
Published
2019-06-05 15:14
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:14:49",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11963",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11963",
    "datePublished": "2019-06-05T15:14:49",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.675Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12556
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:38
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.015Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101152",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101152"
          },
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "IMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "101152",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101152"
        },
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12556",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "IMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101152",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101152"
            },
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12556",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:38:12.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12526
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:24
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12526",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12526",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:24:23.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5815
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:29
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.770Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038472",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038472"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-05-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038472",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038472"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-05-09T00:00:00",
          "ID": "CVE-2017-5815",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038472",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038472"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03743en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5815",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T18:29:58.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5347
Vulnerability from cvelistv5
Published
2019-06-05 14:16
Modified
2024-08-04 19:54
Severity ?
Summary
A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "authentication bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:16:09",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5347",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "authentication bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5347",
    "datePublished": "2019-06-05T14:16:09",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.217Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7152
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A faultparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faultparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faultparasset expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:15",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7152",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faultparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faultparasset expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7152",
    "datePublished": "2020-10-19T17:38:15",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5366
Vulnerability from cvelistv5
Published
2019-06-05 14:44
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:44:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5366",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5366",
    "datePublished": "2019-06-05T14:44:28",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12558
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:45
Severity ?
Summary
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.054Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101152",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101152"
          },
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "iMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "101152",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101152"
        },
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12558",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "iMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101152",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101152"
            },
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12558",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:45:45.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5390
Vulnerability from cvelistv5
Published
2019-06-05 14:55
Modified
2024-08-04 19:54
Severity ?
Summary
A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.460Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2019-42"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote command injection vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-04T04:06:06",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2019-42"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5390",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote command injection vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2019-42",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2019-42"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5390",
    "datePublished": "2019-06-05T14:55:52",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.460Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-3253
Vulnerability from cvelistv5
Published
2012-08-30 17:00
Modified
2024-09-16 23:06
Severity ?
Summary
Multiple unspecified vulnerabilities in HP Intelligent Management Center (IMC) before 5.0 E0101P05 allow remote attackers to execute arbitrary code via crafted input, as demonstrated by an integer overflow and heap-based buffer overflow in img.exe for a crafted message packet.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:57:50.480Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSB3C02808",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in HP Intelligent Management Center (IMC) before 5.0 E0101P05 allow remote attackers to execute arbitrary code via crafted input, as demonstrated by an integer overflow and heap-based buffer overflow in img.exe for a crafted message packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-30T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSB3C02808",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-3253",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in HP Intelligent Management Center (IMC) before 5.0 E0101P05 allow remote attackers to execute arbitrary code via crafted input, as demonstrated by an integer overflow and heap-based buffer overflow in img.exe for a crafted message packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSB3C02808",
              "refsource": "HP",
              "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
            },
            {
              "name": "http://zerodayinitiative.com/advisories/ZDI-12-164/",
              "refsource": "MISC",
              "url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-3253",
    "datePublished": "2012-08-30T17:00:00Z",
    "dateReserved": "2012-06-06T00:00:00Z",
    "dateUpdated": "2024-09-16T23:06:06.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1853
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-16 16:37
Severity ?
Summary
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:58.672Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1853",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1853",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-16T16:37:41.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7159
Vulnerability from cvelistv5
Published
2020-10-19 17:39
Modified
2024-08-04 09:18
Severity ?
Summary
A customtemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A customtemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "customtemplateselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:39:02",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A customtemplateselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "customtemplateselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7159",
    "datePublished": "2020-10-19T17:39:02",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12523
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 00:01
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12523",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12523",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T00:01:02.850Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7178
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A mediaforaction expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.491Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A mediaforaction expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "mediaforaction expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7178",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A mediaforaction expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "mediaforaction expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7178",
    "datePublished": "2020-10-19T17:44:35",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.491Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7074
Vulnerability from cvelistv5
Published
2018-08-06 20:00
Modified
2024-08-05 06:17
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.415Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us"
          },
          {
            "name": "1041354",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041354"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.3 E0506P07"
            }
          ]
        }
      ],
      "datePublic": "2018-07-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-07T09:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us"
        },
        {
          "name": "1041354",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041354"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.3 E0506P07"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07. The vulnerability was resolved in iMC PLAT 7.3 E0605P04 or subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03864en_us"
            },
            {
              "name": "1041354",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041354"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7074",
    "datePublished": "2018-08-06T20:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7164
Vulnerability from cvelistv5
Published
2020-10-19 17:42
Modified
2024-08-04 09:18
Severity ?
Summary
A operationselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A operationselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "operationselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:42:37",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7164",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A operationselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "operationselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7164",
    "datePublished": "2020-10-19T17:42:37",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7184
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A viewbatchtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A viewbatchtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "viewbatchtaskresultdetailfact expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:31",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7184",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A viewbatchtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "viewbatchtaskresultdetailfact expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7184",
    "datePublished": "2020-10-19T17:45:31",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7169
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "ictexpertcsvdownload expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:11",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7169",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "ictexpertcsvdownload expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7169",
    "datePublished": "2020-10-19T17:43:11",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7143
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 09:18
Severity ?
Summary
A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "faultdevparasset expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:56",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7143",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "faultdevparasset expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7143",
    "datePublished": "2020-10-19T17:36:56",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24650
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 15:19
Severity ?
Summary
A legend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A legend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "legend expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:19",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24650",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A legend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "legend expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24650",
    "datePublished": "2020-10-19T17:36:19",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:09.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12488
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:29
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.234Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12488",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12488",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T17:29:11.798Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12490
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:55
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12490",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12490",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:55:44.680Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5797
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:15
Severity ?
Summary
A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.499Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "97214",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97214"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "SOM V7.3 (E0501)"
            }
          ]
        }
      ],
      "datePublic": "2017-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Unauthenticated Disclosure of Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "97214",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97214"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-03-13T00:00:00",
          "ID": "CVE-2017-5797",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "SOM V7.3 (E0501)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Unauthenticated Disclosure of Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "97214",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97214"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03719en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5797",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:15:07.962Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1850
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-17 01:56
Severity ?
Summary
Stack-based buffer overflow in the logging functionality in dbman.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via vectors related to a received action.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:46:00.815Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the logging functionality in dbman.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via vectors related to a received action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1850",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the logging functionality in dbman.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via vectors related to a received action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1850",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-17T01:56:44.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5385
Vulnerability from cvelistv5
Published
2019-06-05 14:53
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.315Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:53:16",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5385",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5385",
    "datePublished": "2019-06-05T14:53:16",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12560
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:02
Severity ?
Summary
A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "iMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-05T00:00:00",
          "ID": "CVE-2017-12560",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "iMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12560",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:02:45.669Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7155
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "select expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7155",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "select expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7155",
    "datePublished": "2020-10-19T17:38:35",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11951
Vulnerability from cvelistv5
Published
2019-06-05 15:06
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.669Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:06:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11951",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11951",
    "datePublished": "2019-06-05T15:06:28",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.669Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5376
Vulnerability from cvelistv5
Published
2019-06-05 14:49
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:49:07",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5376",
    "datePublished": "2019-06-05T14:49:07",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7145
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A chooseperfview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.107Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A chooseperfview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "chooseperfview expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:16",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7145",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A chooseperfview expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "chooseperfview expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7145",
    "datePublished": "2020-10-19T17:37:16",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7165
Vulnerability from cvelistv5
Published
2020-10-19 17:42
Modified
2024-08-04 09:18
Severity ?
Summary
A iccselectcommand expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A iccselectcommand expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "iccselectcommand expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:42:45",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7165",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A iccselectcommand expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "iccselectcommand expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7165",
    "datePublished": "2020-10-19T17:42:45",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12559
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:47
Severity ?
Summary
A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.944Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "iMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-05T00:00:00",
          "ID": "CVE-2017-12559",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "iMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Denial of Service vulnerability in HPE Intelligent Management Center (iMC) PLAT version iMC Plat 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12559",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:47:55.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12521
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:33
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12521",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12521",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:33:42.445Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7116
Vulnerability from cvelistv5
Published
2018-12-03 15:00
Modified
2024-08-05 06:17
Severity ?
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 'Filename'. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.600Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1042182",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1042182"
          },
          {
            "name": "106211",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106211"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "prior to IMC PLAT 7.3 (E0605P06)"
            }
          ]
        }
      ],
      "datePublic": "2018-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 \u0027Filename\u0027. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-15T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1042182",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1042182"
        },
        {
          "name": "106211",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106211"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7116",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to IMC PLAT 7.3 (E0605P06)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 \u0027Filename\u0027. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1042182",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1042182"
            },
            {
              "name": "106211",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106211"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7116",
    "datePublished": "2018-12-03T15:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.600Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12495
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:51
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12495",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12495",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T01:51:03.115Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12533
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 21:56
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12533",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12533",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T21:56:36.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7147
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A deployselectbootrom expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.107Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A deployselectbootrom expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "deployselectbootrom expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:42",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7147",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A deployselectbootrom expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "deployselectbootrom expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7147",
    "datePublished": "2020-10-19T17:37:42",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2622
Vulnerability from cvelistv5
Published
2014-07-16 01:00
Modified
2024-08-06 10:21
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.778Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "hp-imc-cve20142622-info-disc(94492)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94492"
          },
          {
            "name": "HPSBHF02913",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "SSRT101552",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
          },
          {
            "name": "1030568",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030568"
          },
          {
            "name": "68547",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68547"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "hp-imc-cve20142622-info-disc(94492)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94492"
        },
        {
          "name": "HPSBHF02913",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "SSRT101552",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
        },
        {
          "name": "1030568",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030568"
        },
        {
          "name": "68547",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68547"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2622",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors, aka ZDI-CAN-2312."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "hp-imc-cve20142622-info-disc(94492)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94492"
            },
            {
              "name": "HPSBHF02913",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "SSRT101552",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
            },
            {
              "name": "1030568",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030568"
            },
            {
              "name": "68547",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68547"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2622",
    "datePublished": "2014-07-16T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5339
Vulnerability from cvelistv5
Published
2019-06-05 14:12
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:12:36",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5339",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5339",
    "datePublished": "2019-06-05T14:12:36",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5820
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:28
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.869Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038560"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038560"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-05-11T00:00:00",
          "ID": "CVE-2017-5820",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038560"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5820",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T17:28:36.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12492
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:21
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.227Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12492",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12492",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T19:21:03.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11973
Vulnerability from cvelistv5
Published
2019-06-05 15:24
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:24:59",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11973",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11973",
    "datePublished": "2019-06-05T15:24:59",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5804
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:13
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038377",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
          },
          {
            "name": "98088",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98088"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038377",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
        },
        {
          "name": "98088",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98088"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-04-18T00:00:00",
          "ID": "CVE-2017-5804",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038377",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038377"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
            },
            {
              "name": "98088",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98088"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5804",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T16:13:17.150Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11953
Vulnerability from cvelistv5
Published
2019-06-05 15:07
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:07:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11953",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11953",
    "datePublished": "2019-06-05T15:07:28",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1851
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-17 01:26
Severity ?
Summary
Stack-based buffer overflow in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long mode field.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:58.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/"
          },
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long mode field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/"
        },
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1851",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long mode field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-163/"
            },
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1851",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-17T01:26:14.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-24630
Vulnerability from cvelistv5
Published
2020-10-19 17:34
Modified
2024-08-04 15:19
Severity ?
Summary
A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.209Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote  operatoronlinelist_content privilege escalation vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:34:06",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-24630",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote  operatoronlinelist_content privilege escalation vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-24630",
    "datePublished": "2020-10-19T17:34:06",
    "dateReserved": "2020-08-25T00:00:00",
    "dateUpdated": "2024-08-04T15:19:09.209Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7125
Vulnerability from cvelistv5
Published
2019-06-05 14:11
Modified
2024-08-05 06:17
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.462Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:11:37",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7125",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7125",
    "datePublished": "2019-06-05T14:11:37",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.462Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11954
Vulnerability from cvelistv5
Published
2019-06-05 15:07
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.624Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:07:58",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11954",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11954",
    "datePublished": "2019-06-05T15:07:58",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8982
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:56
Severity ?
Summary
A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1040283",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040283"
          },
          {
            "name": "44648",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/44648/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P4"
            }
          ]
        }
      ],
      "datePublic": "2018-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Authentication Restriction Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-20T09:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1040283",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040283"
        },
        {
          "name": "44648",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/44648/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2018-01-24T00:00:00",
          "ID": "CVE-2017-8982",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Authentication Restriction Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1040283",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040283"
            },
            {
              "name": "44648",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/44648/"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8982",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-17T01:56:51.823Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7190
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A deviceselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A deviceselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "deviceselect expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:23",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7190",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A deviceselect expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "deviceselect expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7190",
    "datePublished": "2020-10-19T17:46:23",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-4824
Vulnerability from cvelistv5
Published
2013-10-13 10:00
Modified
2024-09-17 00:41
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:52:27.291Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101023",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          },
          {
            "name": "HPSBGN02930",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-13T10:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101023",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        },
        {
          "name": "HPSBGN02930",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2013-4824",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101023",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            },
            {
              "name": "HPSBGN02930",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2013-4824",
    "datePublished": "2013-10-13T10:00:00Z",
    "dateReserved": "2013-07-12T00:00:00Z",
    "dateUpdated": "2024-09-17T00:41:02.385Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12554
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:13
Severity ?
Summary
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 and earlier was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.348Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "iMC Plat 7.3 E0504P2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12554",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "iMC Plat 7.3 E0504P2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT iMC Plat 7.3 E0504P2 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12554",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:13:18.134Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12487
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:55
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.477Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12487",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12487",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:55:35.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5821
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:54
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038560"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038560"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-05-11T00:00:00",
          "ID": "CVE-2017-5821",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038560"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5821",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T16:54:06.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11961
Vulnerability from cvelistv5
Published
2019-06-05 15:14
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:14:05",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11961",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11961",
    "datePublished": "2019-06-05T15:14:05",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12514
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:37
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12514",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12514",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:37:45.050Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5371
Vulnerability from cvelistv5
Published
2019-06-05 14:46
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:46:49",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5371",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5371",
    "datePublished": "2019-06-05T14:46:49",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5208
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.219Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101022",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101022",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5208",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101022",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5208",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8967
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:48
Severity ?
Summary
A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:21.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
          },
          {
            "name": "1039684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0504P2"
            }
          ]
        }
      ],
      "datePublic": "2017-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
        },
        {
          "name": "1039684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-27T00:00:00",
          "ID": "CVE-2017-8967",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0504P2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Deserialization of Untrusted Data vulnerability in Hewlett Packard Enterprise Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03787en_us"
            },
            {
              "name": "1039684",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8967",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T18:48:44.681Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11946
Vulnerability from cvelistv5
Published
2019-06-05 14:58
Modified
2024-08-04 23:10
Severity ?
Summary
A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "credential disclosure ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:58:45",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote credential disclosure vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "credential disclosure "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11946",
    "datePublished": "2019-06-05T14:58:45",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7185
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A tvxlanlegend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A tvxlanlegend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "tvxlanlegend expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:38",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7185",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A tvxlanlegend expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "tvxlanlegend expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7185",
    "datePublished": "2020-10-19T17:45:38",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.956Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5795
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:26
Severity ?
Summary
A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us"
          },
          {
            "name": "96773",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/96773"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (IMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2 E0403P06"
            }
          ]
        }
      ],
      "datePublic": "2017-03-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Local Arbitrary File Download",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us"
        },
        {
          "name": "96773",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/96773"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-03-08T00:00:00",
          "ID": "CVE-2017-5795",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2 E0403P06"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Local Arbitrary File Download"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us"
            },
            {
              "name": "96773",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/96773"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5795",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:26:18.801Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7173
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A actionselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A actionselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "actionselectcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:48",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A actionselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "actionselectcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7173",
    "datePublished": "2020-10-19T17:43:48",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.134Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5204
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101016",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101016",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5204",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101016",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5204",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5822
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:29
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038560"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038560"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-05-11T00:00:00",
          "ID": "CVE-2017-5822",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038560"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5822",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T04:29:19.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12509
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 04:18
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12509",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12509",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T04:18:52.063Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7162
Vulnerability from cvelistv5
Published
2020-10-19 17:39
Modified
2024-08-04 09:18
Severity ?
Summary
A operatorgroupselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A operatorgroupselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "operatorgroupselectcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:39:21",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7162",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A operatorgroupselectcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "operatorgroupselectcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7162",
    "datePublished": "2020-10-19T17:39:21",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1848
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-16 22:08
Severity ?
Summary
Stack-based buffer overflow in img.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a crafted length field in a packet.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:58.680Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in img.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a crafted length field in a packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1848",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in img.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a crafted length field in a packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1848",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-16T22:08:39.246Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5350
Vulnerability from cvelistv5
Published
2019-06-05 14:17
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.229Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:17:42",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5350",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5350",
    "datePublished": "2019-06-05T14:17:42",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.229Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7160
Vulnerability from cvelistv5
Published
2020-10-19 17:39
Modified
2024-08-04 09:18
Severity ?
Summary
A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "iccselectdeviceseries expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:39:08",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7160",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "iccselectdeviceseries expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7160",
    "datePublished": "2020-10-19T17:39:08",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11952
Vulnerability from cvelistv5
Published
2019-06-05 15:07
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:07:02",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11952",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11952",
    "datePublished": "2019-06-05T15:07:02",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11971
Vulnerability from cvelistv5
Published
2019-06-05 15:24
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:24:16",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11971",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11971",
    "datePublished": "2019-06-05T15:24:16",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11942
Vulnerability from cvelistv5
Published
2019-06-05 14:57
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.566Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:57:03",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11942",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11942",
    "datePublished": "2019-06-05T14:57:03",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.566Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12516
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:49
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12516",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12516",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:49:43.134Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1854
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-17 03:53
Severity ?
Summary
Use-after-free vulnerability in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long syslog packet, related to an exception handler.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:59.820Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long syslog packet, related to an exception handler."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1854",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a long syslog packet, related to an exception handler."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1854",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-17T03:53:39.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12497
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 02:11
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12497",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T02:11:49.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5359
Vulnerability from cvelistv5
Published
2019-06-05 14:40
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:52.988Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:40:25",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5359",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5359",
    "datePublished": "2019-06-05T14:40:25",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:52.988Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5806
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:32
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038377",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
          },
          {
            "name": "98088",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98088"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038377",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
        },
        {
          "name": "98088",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98088"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-04-27T00:00:00",
          "ID": "CVE-2017-5806",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038377",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038377"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us"
            },
            {
              "name": "98088",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98088"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5806",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T16:32:44.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7193
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "ictexpertcsvdownload expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:48",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7193",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "ictexpertcsvdownload expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7193",
    "datePublished": "2020-10-19T17:46:48",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12518
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:46
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12518",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12518",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T22:46:17.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12506
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:31
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12506",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12506",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T20:31:43.718Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5205
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101018",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101018",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5205",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101018",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5205",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11947
Vulnerability from cvelistv5
Published
2019-06-05 14:59
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:59:09",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11947",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11947",
    "datePublished": "2019-06-05T14:59:09",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.470Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5200
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-09-16 16:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.331Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-03-09T11:01:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5200",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5200",
    "datePublished": "2013-03-09T11:01:00Z",
    "dateReserved": "2012-10-01T00:00:00Z",
    "dateUpdated": "2024-09-16T16:22:26.655Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12493
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:43
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12493",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12493",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T16:43:03.910Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5388
Vulnerability from cvelistv5
Published
2019-06-05 14:55
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.296Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:55:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5388",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5388",
    "datePublished": "2019-06-05T14:55:01",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7176
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A viewtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.466Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A viewtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "viewtaskresultdetailfact expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:23",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A viewtaskresultdetailfact expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "viewtaskresultdetailfact expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7176",
    "datePublished": "2020-10-19T17:44:23",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.466Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5373
Vulnerability from cvelistv5
Published
2019-06-05 14:47
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.101Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:47:44",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5373",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5373",
    "datePublished": "2019-06-05T14:47:44",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.101Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5348
Vulnerability from cvelistv5
Published
2019-06-05 14:16
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.246Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:16:44",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5348",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5348",
    "datePublished": "2019-06-05T14:16:44",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.246Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7194
Vulnerability from cvelistv5
Published
2020-10-19 17:47
Modified
2024-08-04 09:25
Severity ?
Summary
A perfaddormoddevicemonitor expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A perfaddormoddevicemonitor expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "perfaddormoddevicemonitor expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:47:03",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7194",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A perfaddormoddevicemonitor expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "perfaddormoddevicemonitor expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7194",
    "datePublished": "2020-10-19T17:47:03",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.492Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12489
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:50
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.456Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12489",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12489",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T18:50:21.237Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5352
Vulnerability from cvelistv5
Published
2019-06-05 14:37
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.356Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:37:10",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5352",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5352",
    "datePublished": "2019-06-05T14:37:10",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11965
Vulnerability from cvelistv5
Published
2019-06-05 15:19
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:19:53",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11965",
    "datePublished": "2019-06-05T15:19:53",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7186
Vulnerability from cvelistv5
Published
2020-10-19 17:45
Modified
2024-08-04 09:25
Severity ?
Summary
A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "powershellconfigcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:45:54",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7186",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "powershellconfigcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7186",
    "datePublished": "2020-10-19T17:45:54",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5384
Vulnerability from cvelistv5
Published
2019-06-05 14:52
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.270Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:52:51",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5384",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5384",
    "datePublished": "2019-06-05T14:52:51",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.270Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5375
Vulnerability from cvelistv5
Published
2019-06-05 14:48
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:48:38",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5375",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5375",
    "datePublished": "2019-06-05T14:48:38",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5816
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 20:42
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.669Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038478",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038478"
          },
          {
            "name": "43198",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43198/"
          },
          {
            "name": "100470",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100470"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
          },
          {
            "name": "43493",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43493/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-17T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038478",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038478"
        },
        {
          "name": "43198",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43198/"
        },
        {
          "name": "100470",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100470"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
        },
        {
          "name": "43493",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43493/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-21T00:00:00",
          "ID": "CVE-2017-5816",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038478",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038478"
            },
            {
              "name": "43198",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43198/"
            },
            {
              "name": "100470",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100470"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
            },
            {
              "name": "43493",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43493/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5816",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T20:42:51.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12512
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 00:06
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.505Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12512",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12512",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T00:06:54.344Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7168
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:18
Severity ?
Summary
A selectusergroup expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A selectusergroup expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "selectusergroup expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:03",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7168",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A selectusergroup expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "selectusergroup expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7168",
    "datePublished": "2020-10-19T17:43:03",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.134Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11976
Vulnerability from cvelistv5
Published
2019-06-05 15:26
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.975Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:26:28",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11976",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11976",
    "datePublished": "2019-06-05T15:26:28",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7192
Vulnerability from cvelistv5
Published
2020-10-19 17:46
Modified
2024-08-04 09:25
Severity ?
Summary
A devicethresholdconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A devicethresholdconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "devicethresholdconfig expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:46:35",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7192",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A devicethresholdconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "devicethresholdconfig expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7192",
    "datePublished": "2020-10-19T17:46:35",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12561
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:26
Severity ?
Summary
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.992Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us"
          },
          {
            "name": "1039495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039495"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "iMC Plat 7.3 E0504P4 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us"
        },
        {
          "name": "1039495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039495"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-10-03T00:00:00",
          "ID": "CVE-2017-12561",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "iMC Plat 7.3 E0504P4 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us"
            },
            {
              "name": "1039495",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039495"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12561",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T01:26:23.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11975
Vulnerability from cvelistv5
Published
2019-06-05 15:26
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:30.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:26:05",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11975",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11975",
    "datePublished": "2019-06-05T15:26:05",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:30.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7149
Vulnerability from cvelistv5
Published
2020-10-19 17:37
Modified
2024-08-04 09:18
Severity ?
Summary
A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.129Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "ictexpertcsvdownload expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:37:54",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7149",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A ictexpertcsvdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "ictexpertcsvdownload expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7149",
    "datePublished": "2020-10-19T17:37:54",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11977
Vulnerability from cvelistv5
Published
2019-06-05 15:26
Modified
2024-08-04 23:10
Severity ?
Summary
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.975Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "sql injection code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:26:50",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11977",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "sql injection code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11977",
    "datePublished": "2019-06-05T15:26:50",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12515
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:35
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.456Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12515",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12515",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T23:35:49.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12541
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:23
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:55.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12541",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12541",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T17:23:26.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7175
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "iccselectdymicparam expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:15",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "iccselectdymicparam expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7175",
    "datePublished": "2020-10-19T17:44:15",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5817
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:43
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.755Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43492",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43492/"
          },
          {
            "name": "1038478",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038478"
          },
          {
            "name": "43195",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43195/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "43492",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43492/"
        },
        {
          "name": "1038478",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038478"
        },
        {
          "name": "43195",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43195/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-21T00:00:00",
          "ID": "CVE-2017-5817",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43492",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43492/"
            },
            {
              "name": "1038478",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038478"
            },
            {
              "name": "43195",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43195/"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5817",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T16:43:03.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7114
Vulnerability from cvelistv5
Published
2018-12-03 15:00
Modified
2024-08-05 06:17
Severity ?
Summary
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1042182",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1042182"
          },
          {
            "name": "106211",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106211"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC)",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "prior to IMC PLAT 7.3 (E0605P06)"
            }
          ]
        }
      ],
      "datePublic": "2018-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-15T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1042182",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1042182"
        },
        {
          "name": "106211",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106211"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7114",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to IMC PLAT 7.3 (E0605P06)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1042182",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1042182"
            },
            {
              "name": "106211",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106211"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03906en_us"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7114",
    "datePublished": "2018-12-03T15:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8525
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 18:43
Severity ?
Summary
A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
Impacted products
Vendor Product Version
Hewlett Packard Enterprise iMC PLAT Version: v7.2 E0403P06 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:27:40.440Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1037756",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037756"
          },
          {
            "name": "95912",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95912"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2017-09"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "iMC PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "v7.2 E0403P06 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-01-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Disclosure of Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T10:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1037756",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037756"
        },
        {
          "name": "95912",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95912"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2017-09"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-01-30T00:00:00",
          "ID": "CVE-2016-8525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "iMC PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v7.2 E0403P06 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Disclosure of Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1037756",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037756"
            },
            {
              "name": "95912",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95912"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2017-09",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2017-09"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382418"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2016-8525",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2016-10-07T00:00:00",
    "dateUpdated": "2024-09-16T18:43:47.316Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5389
Vulnerability from cvelistv5
Published
2019-06-05 14:55
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:55:25",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5389",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5389",
    "datePublished": "2019-06-05T14:55:25",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.357Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7180
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A ictexpertdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A ictexpertdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "ictexpertdownload expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:58",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A ictexpertdownload expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "ictexpertdownload expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7180",
    "datePublished": "2020-10-19T17:44:58",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11980
Vulnerability from cvelistv5
Published
2019-06-05 15:28
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "input validation remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:28:13",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11980",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "input validation remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11980",
    "datePublished": "2019-06-05T15:28:13",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7174
Vulnerability from cvelistv5
Published
2020-10-19 17:43
Modified
2024-08-04 09:25
Severity ?
Summary
A soapconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.469Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A soapconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "soapconfigcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:43:55",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7174",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A soapconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "soapconfigcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7174",
    "datePublished": "2020-10-19T17:43:55",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.469Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7122
Vulnerability from cvelistv5
Published
2019-06-05 14:09
Modified
2024-08-05 06:17
Severity ?
Summary
A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:17:17.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote disclosure of Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:09:58",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2018-7122",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote disclosure of Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2018-7122",
    "datePublished": "2019-06-05T14:09:58",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:17:17.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11967
Vulnerability from cvelistv5
Published
2019-06-05 15:22
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.682Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:22:26",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11967",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11967",
    "datePublished": "2019-06-05T15:22:26",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.682Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11955
Vulnerability from cvelistv5
Published
2019-06-05 15:08
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:08:33",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11955",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11955",
    "datePublished": "2019-06-05T15:08:33",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.626Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11986
Vulnerability from cvelistv5
Published
2019-06-05 15:20
Modified
2024-08-04 23:10
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:10:29.690Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T15:20:44",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-11986",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-11986",
    "datePublished": "2019-06-05T15:20:44",
    "dateReserved": "2019-05-13T00:00:00",
    "dateUpdated": "2024-08-04T23:10:29.690Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7179
Vulnerability from cvelistv5
Published
2020-10-19 17:44
Modified
2024-08-04 09:25
Severity ?
Summary
A thirdpartyperfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:25:47.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A thirdpartyperfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "thirdpartyperfselecttask expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:44:51",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7179",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A thirdpartyperfselecttask expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "thirdpartyperfselecttask expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7179",
    "datePublished": "2020-10-19T17:44:51",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:25:47.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7142
Vulnerability from cvelistv5
Published
2020-10-19 17:36
Modified
2024-08-04 09:18
Severity ?
Summary
A eventinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.073Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A eventinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "eventinfo_content expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:36:49",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7142",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A eventinfo_content expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "eventinfo_content expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7142",
    "datePublished": "2020-10-19T17:36:49",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.073Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12494
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 03:18
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12494",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12494",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T03:18:06.045Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5793
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 22:30
Severity ?
Summary
A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (IMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2 E0403P06"
            }
          ]
        }
      ],
      "datePublic": "2017-03-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Arbitrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-03-08T00:00:00",
          "ID": "CVE-2017-5793",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2 E0403P06"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Arbitrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5793",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:30:55.724Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5379
Vulnerability from cvelistv5
Published
2019-06-05 14:50
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:50:38",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5379",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5379",
    "datePublished": "2019-06-05T14:50:38",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-8955
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 16:57
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:55:20.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99925"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.2"
            }
          ]
        }
      ],
      "datePublic": "2017-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "99925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99925"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-07-22T00:00:00",
          "ID": "CVE-2017-8955",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "99925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99925"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-8955",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-05-15T00:00:00",
    "dateUpdated": "2024-09-16T16:57:42.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7157
Vulnerability from cvelistv5
Published
2020-10-19 17:38
Modified
2024-08-04 09:18
Severity ?
Summary
A selviewnavcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (iMC) Version: Prior to iMC PLAT 7.3 (E0705P07)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:03.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (iMC)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Prior to iMC PLAT 7.3 (E0705P07)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A selviewnavcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "selviewnavcontent expression language injection remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-19T17:38:46",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2020-7157",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (iMC)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Prior to iMC PLAT 7.3 (E0705P07)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A selviewnavcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "selviewnavcontent expression language injection remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us",
              "refsource": "MISC",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbnw04036en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2020-7157",
    "datePublished": "2020-10-19T17:38:46",
    "dateReserved": "2020-01-16T00:00:00",
    "dateUpdated": "2024-08-04T09:18:03.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5212
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101033",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101033",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5212",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101033",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5212",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12519
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 19:51
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:54.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12519",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12519",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-16T19:51:29.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5369
Vulnerability from cvelistv5
Published
2019-06-05 14:45
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:45:55",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5369",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5369",
    "datePublished": "2019-06-05T14:45:55",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5203
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "SSRT101015",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "SSRT101015",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5203",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "SSRT101015",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5203",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12513
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:31
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039152",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039152"
          },
          {
            "name": "100367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 (E0504)"
            }
          ]
        }
      ],
      "datePublic": "2017-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T13:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1039152",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039152"
        },
        {
          "name": "100367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-08-11T00:00:00",
          "ID": "CVE-2017-12513",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 (E0504)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039152",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039152"
            },
            {
              "name": "100367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100367"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-12513",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-08-05T00:00:00",
    "dateUpdated": "2024-09-17T01:31:58.216Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5823
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:31
Severity ?
Summary
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038560"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intelligent Management Center (iMC) PLAT",
          "vendor": "Hewlett Packard Enterprise",
          "versions": [
            {
              "status": "affected",
              "version": "PLAT 7.3 E0504P04"
            }
          ]
        }
      ],
      "datePublic": "2017-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-16T15:57:01",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "name": "1038560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038560"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "DATE_PUBLIC": "2017-05-11T00:00:00",
          "ID": "CVE-2017-5823",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intelligent Management Center (iMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "PLAT 7.3 E0504P04"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hewlett Packard Enterprise"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038560"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2017-5823",
    "datePublished": "2018-02-15T22:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T23:31:14.747Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5201
Vulnerability from cvelistv5
Published
2013-03-09 11:01
Modified
2024-08-06 20:58
Severity ?
Summary
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100881",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
          },
          {
            "name": "SSRT101013",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          },
          {
            "name": "HPSBGN02854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T15:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100881",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
        },
        {
          "name": "SSRT101013",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        },
        {
          "name": "HPSBGN02854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2012-5201",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100881",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=136268852804156\u0026w=2"
            },
            {
              "name": "SSRT101013",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            },
            {
              "name": "HPSBGN02854",
              "refsource": "HP",
              "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2012-5201",
    "datePublished": "2013-03-09T11:01:00",
    "dateReserved": "2012-10-01T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5345
Vulnerability from cvelistv5
Published
2019-06-05 14:15
Modified
2024-08-04 19:54
Severity ?
Summary
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
Impacted products
Vendor Product Version
n/a HPE Intelligent Management Center (IMC) PLAT Version: 7.3 E0506P09 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.009Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HPE Intelligent Management Center (IMC) PLAT",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "7.3 E0506P09 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-05T14:15:11",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2019-5345",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HPE Intelligent Management Center (IMC) PLAT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.3 E0506P09 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03930en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2019-5345",
    "datePublished": "2019-06-05T14:15:11",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.009Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1849
Vulnerability from cvelistv5
Published
2011-05-13 17:00
Modified
2024-09-17 00:30
Severity ?
Summary
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to create or overwrite files, and subsequently execute arbitrary code, via a crafted WRQ request.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:45:59.782Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/"
          },
          {
            "name": "HPSBGN02680",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "1025519",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025519"
          },
          {
            "name": "SSRT100361",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
          },
          {
            "name": "47789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to create or overwrite files, and subsequently execute arbitrary code, via a crafted WRQ request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-13T17:00:00Z",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/"
        },
        {
          "name": "HPSBGN02680",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "1025519",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025519"
        },
        {
          "name": "SSRT100361",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
        },
        {
          "name": "47789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2011-1849",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to create or overwrite files, and subsequently execute arbitrary code, via a crafted WRQ request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-161/"
            },
            {
              "name": "HPSBGN02680",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "1025519",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025519"
            },
            {
              "name": "SSRT100361",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
            },
            {
              "name": "47789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2011-1849",
    "datePublished": "2011-05-13T17:00:00Z",
    "dateReserved": "2011-05-03T00:00:00Z",
    "dateUpdated": "2024-09-17T00:30:42.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}