Lucene search

K

Intelligent Management Center User Access Management Security Vulnerabilities

cve
cve

CVE-2016-4372

HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache...

9.8CVSS

9.6AI Score

0.039EPSS

2016-07-15 04:59 PM
32