Skip to content

A remote authentication bypass vulnerability was...

Critical severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

References

Published by the National Vulnerability Database Jun 5, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 28, 2023

Severity

Critical

EPSS score

1.888%
(89th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2019-5347

GHSA ID

GHSA-28xx-6gh9-8gp4

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.