ID CVE-2017-5821
Summary A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:enterprise:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:enterprise:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.0:e02020p03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.0:e02020p03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l09:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l09:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p04:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p10:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p10:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us
sectrack 1038560
Last major update 03-10-2019 - 00:03
Published 15-02-2018 - 22:29
Last modified 03-10-2019 - 00:03
Back to Top