CVE-2017-8982

A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-8982

Mitre link : CVE-2017-8982

CVE.ORG link : CVE-2017-8982


JSON object : View

Products Affected

hp

  • intelligent_management_center