Lucene search

K
cvelistHpeCVELIST:CVE-2017-8982
HistoryJan 24, 2018 - 12:00 a.m.

CVE-2017-8982

2018-01-2400:00:00
hpe
www.cve.org

7.9 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%

A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.

CNA Affected

[
  {
    "product": "Intelligent Management Center (iMC) PLAT",
    "vendor": "Hewlett Packard Enterprise",
    "versions": [
      {
        "status": "affected",
        "version": "7.3 E0504P4"
      }
    ]
  }
]

7.9 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%