Vulnerabilities > HP > Intelligent Management Center > 5.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-11957 Out-of-bounds Write vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
hp CWE-787
critical
9.3
2019-06-05 CVE-2019-11956 Deserialization of Untrusted Data vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-502
critical
9.0
2019-06-05 CVE-2019-11955 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11954 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11953 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11952 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11951 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11950 Deserialization of Untrusted Data vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-502
critical
9.0
2019-06-05 CVE-2019-11949 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
10.0
2019-06-05 CVE-2019-5393 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
6.8