Vulnerabilities > HP > Intelligent Management Center

DATE CVE VULNERABILITY TITLE RISK
2013-03-09 CVE-2012-5208 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5207 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661.
network
low complexity
hp
critical
9.0
2013-03-09 CVE-2012-5206 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1660.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5205 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1650.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5204 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5203 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1613.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5202 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1612.
network
low complexity
hp
7.5
2013-03-09 CVE-2012-5201 Unspecified vulnerability in HP products
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1611.
network
low complexity
hp
critical
10.0
2013-03-09 CVE-2012-5200 Cross-Site Scripting vulnerability in HP products
Cross-site scripting (XSS) vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
3.5
2012-12-06 CVE-2012-3274 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Intelligent Management Center 5.0/5.1
Stack-based buffer overflow in uam.exe in the User Access Manager (UAM) component in HP Intelligent Management Center (IMC) before 5.1 E0101P01 allows remote attackers to execute arbitrary code via vectors related to log data.
network
low complexity
hp CWE-119
critical
10.0