CVE-2017-12507

A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
References
Link Resource
http://www.securityfocus.com/bid/100367 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039152 Third Party Advisory VDB Entry
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us Technical Description Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-12507

Mitre link : CVE-2017-12507

CVE.ORG link : CVE-2017-12507


JSON object : View

Products Affected

hp

  • intelligent_management_center
CWE
CWE-20

Improper Input Validation