Vulnerabilities > HP > Intelligent Management Center > 5.0

DATE CVE VULNERABILITY TITLE RISK
2018-12-03 CVE-2018-7114 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Intelligent Management Center
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution.
network
low complexity
hp CWE-119
critical
10.0
2018-10-17 CVE-2018-7076 Improper Authentication vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04.
network
low complexity
hp CWE-287
critical
10.0
2018-09-27 CVE-2018-7102 Path Traversal vulnerability in HP Intelligent Management Center
A security vulnerability in HPE Intelligent Management Center (iMC) PLAT E0506P09, createFabricAutoCfgFile could be remotely exploited via directory traversal to allow remote arbitrary file modification.
network
low complexity
hp CWE-22
5.0
2018-02-15 CVE-2017-8958 Unspecified vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 and earlier was found.
network
hp
critical
9.3
2018-02-15 CVE-2017-5821 Unspecified vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
network
low complexity
hp
critical
10.0
2018-02-15 CVE-2017-5820 Unspecified vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
network
low complexity
hp
critical
10.0
2018-02-15 CVE-2017-5816 Improper Input Validation vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
network
low complexity
hp CWE-20
critical
10.0
2018-02-15 CVE-2017-5815 Improper Input Validation vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
network
low complexity
hp CWE-20
critical
10.0
2018-02-15 CVE-2017-12561 Access of Uninitialized Pointer vulnerability in HP Intelligent Management Center
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found.
network
low complexity
hp CWE-824
critical
10.0
2018-02-15 CVE-2017-12558 Deserialization of Untrusted Data vulnerability in HP Intelligent Management Center
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
network
low complexity
hp CWE-502
critical
10.0