ID CVE-2017-8982
Summary A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*
    cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us
exploit-db 44648
sectrack 1040283
Last major update 03-10-2019 - 00:03
Published 15-02-2018 - 22:29
Last modified 03-10-2019 - 00:03
Back to Top