Vulnerability CVE-2017-8982


Published: 2018-02-15

Description:
A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
HP -> Intelligent management center 

 References:
http://www.securitytracker.com/id/1040283
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us
https://www.exploit-db.com/exploits/44648/
https://www.zerodayinitiative.com/advisories/ZDI-18-139/

Copyright 2024, cxsecurity.com

 

Back to Top