Vulnerability CVE-2017-5804


Published: 2018-02-15

Description:
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Intelligent management center 

 References:
http://www.securityfocus.com/bid/98088
http://www.securitytracker.com/id/1038377
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us

Copyright 2024, cxsecurity.com

 

Back to Top