CVE-2016-4372

HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:intelligent_management_center_application_performance_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:intelligent_management_center_branch_intelligent_management_system:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:intelligent_management_center_endpoint_admission_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:intelligent_management_center_network_traffic_analyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:intelligent_management_center_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:intelligent_management_center_user_access_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-15 16:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-4372

Mitre link : CVE-2016-4372

CVE.ORG link : CVE-2016-4372


JSON object : View

Products Affected

hp

  • intelligent_management_center_endpoint_admission_defense
  • intelligent_management_center_network_traffic_analyzer
  • intelligent_management_center_branch_intelligent_management_system
  • intelligent_management_center_application_performance_manager
  • intelligent_management_center_platform
  • intelligent_management_center_user_access_management
CWE
CWE-20

Improper Input Validation