Vulnerabilities > HP > IMC Service Operation Management Software Module

DATE CVE VULNERABILITY TITLE RISK
2013-10-13 CVE-2013-4827 SQL Injection vulnerability in HP products
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.
network
low complexity
hp CWE-89
7.5
2013-10-13 CVE-2013-4826 Information Exposure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.
network
low complexity
hp CWE-200
5.0
2013-10-13 CVE-2013-4825 Permissions, Privileges, and Access Controls vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.
network
low complexity
hp CWE-264
7.5
2013-10-13 CVE-2013-4824 Improper Authentication vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
network
low complexity
hp CWE-287
7.5