Vulnerabilities > HP > Intelligent Management Center > 5.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-11977 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11976 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11975 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11974 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11973 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11972 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11971 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11970 SQL Injection vulnerability in HP Intelligent Management Center
A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-89
critical
9.0
2019-06-05 CVE-2019-11969 Expression Language Injection vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-917
critical
9.0
2019-06-05 CVE-2019-11968 Improper Input Validation vulnerability in HP Intelligent Management Center
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
network
low complexity
hp CWE-20
critical
9.0