Vulnerabilities > HP > Intelligent Management Center > 5.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-5392 Unspecified vulnerability in HP Intelligent Management Center
A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
5.0
2019-06-05 CVE-2019-5391 Out-of-bounds Write vulnerability in HP Intelligent Management Center
A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-787
critical
10.0
2019-06-05 CVE-2019-5390 Command Injection vulnerability in HP Intelligent Management Center
A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-77
critical
10.0
2019-06-05 CVE-2019-5389 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5388 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5387 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
10.0
2019-06-05 CVE-2019-5386 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5385 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5384 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5383 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0