Lucene search

K
cve[email protected]CVE-2016-4372
HistoryJul 15, 2016 - 4:59 p.m.

CVE-2016-4372

2016-07-1516:59:08
CWE-20
web.nvd.nist.gov
32
cve-2016-4372
hpe imc plat
remote code execution
apache commons collections
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.039 Low

EPSS

Percentile

92.1%

HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Affected configurations

NVD
Node
hpintelligent_management_center_application_performance_managerRange7.2
OR
hpintelligent_management_center_branch_intelligent_management_systemRange7.2
OR
hpintelligent_management_center_endpoint_admission_defenseRange7.2
OR
hpintelligent_management_center_network_traffic_analyzerRange7.2
OR
hpintelligent_management_center_platformRange7.2
OR
hpintelligent_management_center_user_access_managementRange7.2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.039 Low

EPSS

Percentile

92.1%