9.8
CVSSv3

CVE-2016-4372

Published: 15/07/2016 Updated: 22/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

HPE iMC PLAT prior to 7.2 E0403P04, iMC EAD prior to 7.2 E0405P05, iMC APM prior to 7.2 E0401P04, iMC NTA prior to 7.2 E0401P01, iMC BIMS prior to 7.2 E0402P02, and iMC UAM_TAM prior to 7.2 E0405P05 allow remote malicious users to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Vulnerable Product Search on Vulmon Subscribe to Product

hp intelligent management center user access management

hp intelligent management center platform

hp intelligent management center network traffic analyzer

hp intelligent management center endpoint admission defense

hp intelligent management center branch intelligent management system

hp intelligent management center application performance manager

Exploits

#!/usr/bin/env python ######################################################################################################## # # HPE/H3C IMC - Java Deserialization Exploit # # Version 01 # Tested on Windows Server 2008 R2 # Name HPE/H3C IMC (Intelligent Management Center) Java 180_91 # # Author: # Raphael Kuhn (Daimler TSS) # # Specia ...