Vulnerabilities > HP > Intelligent Management Center > 5.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-11943 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11942 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11941 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
critical
9.0
2019-06-05 CVE-2018-7125 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
6.5
2019-06-05 CVE-2018-7124 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
critical
10.0
2019-06-05 CVE-2018-7123 Improper Authentication vulnerability in HP Intelligent Management Center
A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-287
7.8
2019-06-05 CVE-2018-7122 Information Exposure vulnerability in HP Intelligent Management Center
A remote disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-200
5.0
2019-06-05 CVE-2018-7121 Improper Authentication vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-287
critical
10.0
2018-12-03 CVE-2018-7116 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Intelligent Management Center
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 'Filename'.
network
low complexity
hp CWE-119
5.0
2018-12-03 CVE-2018-7115 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Intelligent Management Center
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows.
network
low complexity
hp microsoft CWE-119
5.0