CVE

CVE-2017-8982

CVE-2017-8982

A Remote Authentication Restriction Bypass vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P4 was found.

Source: CVE-2017-8982

Exit mobile version