ID CVE-2019-5391
Summary A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:enterprise:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.1:e0202:enterprise:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.0:e02020p03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.0:e02020p03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l01:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l01:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l09:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403l09:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p04:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p10:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p10:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us
misc https://www.tenable.com/security/research/tra-2019-42
Last major update 24-08-2020 - 17:37
Published 05-06-2019 - 15:29
Last modified 24-08-2020 - 17:37
Back to Top