cpe:/a:hp:intelligent_management_center:5.0 cpe:/a:hp:intelligent_management_center:5.0:e0101 cpe:/a:hp:intelligent_management_center:5.0:e0101h03 cpe:/a:hp:intelligent_management_center:5.0:e0101h04 cpe:/a:hp:intelligent_management_center:5.0:e0101l01 cpe:/a:hp:intelligent_management_center:5.0:e0101l02 cpe:/a:hp:intelligent_management_center:5.1 cpe:/a:hp:intelligent_management_center:5.1:e0101p01 cpe:/a:hp:intelligent_management_center:5.1:e0202 cpe:/a:hp:intelligent_management_center:5.1:e0202:enterprise cpe:/a:hp:intelligent_management_center:5.2 cpe:/a:hp:intelligent_management_center:7.0 cpe:/a:hp:intelligent_management_center:7.0:e02020p03 cpe:/a:hp:intelligent_management_center:7.2:e0403 cpe:/a:hp:intelligent_management_center:7.2:e0403l01 cpe:/a:hp:intelligent_management_center:7.2:e0403l02 cpe:/a:hp:intelligent_management_center:7.2:e0403l09 cpe:/a:hp:intelligent_management_center:7.2:e0403p03 cpe:/a:hp:intelligent_management_center:7.2:e0403p04 cpe:/a:hp:intelligent_management_center:7.2:e0403p06 cpe:/a:hp:intelligent_management_center:7.2:e0403p10 cpe:/a:hp:intelligent_management_center:7.3 cpe:/a:hp:intelligent_management_center:7.3:e0503p02 cpe:/a:hp:intelligent_management_center:7.3:e0504p02 CVE-2017-5821 2018-02-15T17:29:07.183-05:00 2019-10-02T20:03:26.223-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2018-02-23T11:34:20.013-05:00 SECTRACK 1038560 CONFIRM https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.