HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-15T16:00:00

Updated: 2024-08-06T00:25:14.529Z

Reserved: 2016-04-29T00:00:00

Link: CVE-2016-4372

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-15T16:59:08.190

Modified: 2017-09-22T01:29:24.110

Link: CVE-2016-4372

cve-icon Redhat

No data.