Vulnerabilities > HP > Intelligent Management Center > 5.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-5382 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5381 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5380 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5379 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5378 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5377 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-5376 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
critical
9.0
2019-06-05 CVE-2019-5375 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
critical
9.0
2019-06-05 CVE-2019-5374 Unspecified vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp
critical
9.0
2019-06-05 CVE-2019-5373 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0