Lucene search

K
cve[email protected]CVE-2018-7124
HistoryJun 05, 2019 - 3:29 p.m.

CVE-2018-7124

2019-06-0515:29:00
web.nvd.nist.gov
41
cve-2018-7124
remote code execution
hpe intelligent management center
imc
security vulnerability
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.1%

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Affected configurations

NVD
Node
hpintelligent_management_centerRange<7.3
OR
hpintelligent_management_centerMatch7.3-
OR
hpintelligent_management_centerMatch7.3e0503
OR
hpintelligent_management_centerMatch7.3e0504
OR
hpintelligent_management_centerMatch7.3e0504p02
OR
hpintelligent_management_centerMatch7.3e0504p04
OR
hpintelligent_management_centerMatch7.3e0506
OR
hpintelligent_management_centerMatch7.3e0506p03
OR
hpintelligent_management_centerMatch7.3e0506p07

CNA Affected

[
  {
    "product": "HPE Intelligent Management Center (IMC) PLAT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "7.3 E0506P09 and earlier"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.1%

Related for CVE-2018-7124