U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:hp:intelligent_management_center:7.2:e0403:*:*:*:*:*:*
  • CPE Name Search: true
There are 205 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2020-24647

A remote accessmgrservlet classname input validation code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).

Published: October 19, 2020; 2:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2020-24646

A tftpserver stack-based buffer overflow remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).

Published: October 19, 2020; 2:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2020-24630

A remote operatoronlinelist_content privilege escalation vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).

Published: October 19, 2020; 2:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2020-24629

A remote urlaccesscontroller authentication bypass vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).

Published: October 19, 2020; 2:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2019-11986

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11985

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11984

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11980

A remote code exection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11979

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11978

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11977

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11976

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11975

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11974

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11973

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11972

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11971

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11970

A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11969

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-11968

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:01 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH