Vulnerabilities > IBM > Hardware Management Console > 8.5.0

DATE CVE VULNERABILITY TITLE RISK
2016-07-07 CVE-2016-0230 Permissions, Privileges, and Access Controls vulnerability in IBM Hardware Management Console
IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified vectors.
local
low complexity
ibm CWE-264
7.2