CVE-2016-4372 (intelligent_management_center_application_performance_manager, intelligent_management_center_branch_intelligent_management_system, intelligent_management_center_endpoint_admission_defense, intelligent_management_center_network_traffic_analyzer, intelligent_management_center_platform, intelligent_management_center_user_access_management)

CVE-2016-4372 (intelligent_management_center_application_performance_manager, intelligent_management_center_branch_intelligent_management_system, intelligent_management_center_endpoint_admission_defense, intelligent_management_center_network_traffic_analyzer, intelligent_management_center_platform, intelligent_management_center_user_access_management)

HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Source: CVE-2016-4372 (intelligent_management_center_application_performance_manager, intelligent_management_center_branch_intelligent_management_system, intelligent_management_center_endpoint_admission_defense, intelligent_management_center_network_traffic_analyzer, intelligent_management_center_platform, intelligent_management_center_user_access_management)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다