ghsa-9852-4hhr-q2m8
Vulnerability from github
Published
2022-05-13 01:47
Modified
2022-05-13 01:47
Severity ?
Details
A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.
{ "affected": [], "aliases": [ "CVE-2017-8982" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-02-15T22:29:00Z", "severity": "HIGH" }, "details": "A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.", "id": "GHSA-9852-4hhr-q2m8", "modified": "2022-05-13T01:47:46Z", "published": "2022-05-13T01:47:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8982" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/44648" }, { "type": "WEB", "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-139" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040283" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.