Vulnerabilities > HP > Intelligent Management Center

DATE CVE VULNERABILITY TITLE RISK
2014-07-16 CVE-2014-2618 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2080.
network
low complexity
hp
7.8
2013-10-13 CVE-2013-4827 SQL Injection vulnerability in HP products
SQL injection vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZDI-CAN-1664.
network
low complexity
hp CWE-89
7.5
2013-10-13 CVE-2013-4826 Information Exposure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.
network
low complexity
hp CWE-200
5.0
2013-10-13 CVE-2013-4825 Permissions, Privileges, and Access Controls vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass intended access restrictions via unknown vectors, aka ZDI-CAN-1645.
network
low complexity
hp CWE-264
7.5
2013-10-13 CVE-2013-4824 Improper Authentication vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
network
low complexity
hp CWE-287
7.5
2013-10-13 CVE-2013-4823 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1607.
network
low complexity
hp
5.0
2013-10-13 CVE-2013-4822 Remote Code Execution vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Branch Intelligent Management System Software Module (aka BIMS) allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1606.
network
low complexity
hp
critical
10.0
2013-03-09 CVE-2012-5213 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1662.
network
low complexity
hp
7.8
2013-03-09 CVE-2012-5212 Information Disclosure vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1663.
network
hp
6.8
2013-03-09 CVE-2012-5209 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1659.
network
low complexity
hp
critical
10.0