Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Hardware Management Console
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38280 1 Ibm 1 Hardware Management Console 2023-12-10 N/A 7.8 HIGH
IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: 260740.
CVE-2021-29707 1 Ibm 1 Hardware Management Console 2023-12-10 7.2 HIGH 7.8 HIGH
IBM HMC (Hardware Management Console) V9.1.910.0 and V9.2.950.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: 200879.
CVE-2016-0230 1 Ibm 1 Hardware Management Console 2023-12-10 7.2 HIGH 6.8 MEDIUM
IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified vectors.
CVE-2009-0178 1 Ibm 1 Hardware Management Console 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 has unknown impact and attack vectors.
CVE-2009-1806 1 Ibm 1 Hardware Management Console 2023-12-10 9.3 HIGH N/A
Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.4.0 SP2, when Active Memory Sharing is used, has unknown impact and attack vectors, related to a shared memory partition and a shared memory pool with redundant paging Virtual I/O Server (VIOS) partitions. NOTE: some of these details are obtained from third party information.
CVE-2008-5035 1 Ibm 1 Hardware Management Console 2023-12-10 5.0 MEDIUM N/A
The Resource Monitoring and Control (RMC) daemon in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 and 3.3.0 SP2 allows remote attackers to cause a denial of service (daemon crash or hang) via a packet with an invalid length.
CVE-2007-6293 1 Ibm 1 Hardware Management Console 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 6 R1.3 allow attackers to gain privileges via "some HMC commands."
CVE-2007-6294 1 Ibm 1 Hardware Management Console 2023-12-10 4.9 MEDIUM N/A
Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 3 R3.7 allow attackers to gain privileges via "some HMC commands."
CVE-2007-6305 3 Ibm, Linux, Unix 3 Hardware Management Console, Linux Kernel, Unix 2023-12-10 4.6 MEDIUM N/A
Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands."
CVE-2008-0495 1 Ibm 1 Hardware Management Console 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in the Pegasus CIM Server in IBM Hardware Management Console (HMC) 7 R3.2.0 allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2005-0539 1 Ibm 1 Hardware Management Console 2023-12-10 4.6 MEDIUM N/A
Unknown vulnerability in IBM Hardware Management Console (HMC) before 4.4 for POWER5 servers allows local users to gain privileges, related to the Guided Setup Wizard.