Vulnerability CVE-2017-8983


Published: 2018-02-15

Description:
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Intelligent management center 

 References:
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us

Copyright 2024, cxsecurity.com

 

Back to Top