Vulnerabilities > HP > Intelligent Management Center > 5.2

DATE CVE VULNERABILITY TITLE RISK
2020-10-19 CVE-2020-24647 Improper Input Validation vulnerability in HP Intelligent Management Center
A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
network
low complexity
hp CWE-20
critical
10.0
2020-10-19 CVE-2020-24646 Out-of-bounds Write vulnerability in HP Intelligent Management Center
A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
network
low complexity
hp CWE-787
critical
10.0
2020-10-19 CVE-2020-24630 Improper Privilege Management vulnerability in HP Intelligent Management Center
A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
network
low complexity
hp CWE-269
critical
9.0
2020-10-19 CVE-2020-24629 Improper Authentication vulnerability in HP Intelligent Management Center
A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
network
low complexity
hp CWE-287
critical
10.0
2019-06-05 CVE-2019-11986 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11985 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11984 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11980 Improper Input Validation vulnerability in HP Intelligent Management Center
A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-20
critical
9.0
2019-06-05 CVE-2019-11979 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11978 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0