Lucene search

K

Hardware Management Console Security Vulnerabilities

cve
cve

CVE-2005-0539

Unknown vulnerability in IBM Hardware Management Console (HMC) before 4.4 for POWER5 servers allows local users to gain privileges, related to the Guided Setup Wizard.

6.7AI Score

0.0004EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2007-6293

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 6 R1.3 allow attackers to gain privileges via "some HMC commands."

6.9AI Score

0.007EPSS

2007-12-10 06:46 PM
28
cve
cve

CVE-2007-6294

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 3 R3.7 allow attackers to gain privileges via "some HMC commands."

6.9AI Score

0.001EPSS

2007-12-10 06:46 PM
28
cve
cve

CVE-2007-6305

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands."

6.9AI Score

0.001EPSS

2007-12-10 09:46 PM
25
cve
cve

CVE-2008-0495

Unspecified vulnerability in the Pegasus CIM Server in IBM Hardware Management Console (HMC) 7 R3.2.0 allows remote attackers to cause a denial of service via unspecified vectors.

6.5AI Score

0.043EPSS

2008-01-30 10:00 PM
21
cve
cve

CVE-2008-5035

The Resource Monitoring and Control (RMC) daemon in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 and 3.3.0 SP2 allows remote attackers to cause a denial of service (daemon crash or hang) via a packet with an invalid length.

6.5AI Score

0.05EPSS

2008-11-10 04:15 PM
29
cve
cve

CVE-2009-0178

Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 has unknown impact and attack vectors.

6.5AI Score

0.004EPSS

2009-01-20 04:30 PM
30
cve
cve

CVE-2009-1806

Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.4.0 SP2, when Active Memory Sharing is used, has unknown impact and attack vectors, related to a shared memory partition and a shared memory pool with redundant paging Virtual I/O Server (VIOS) partitions. NOTE: some of ...

6.5AI Score

0.001EPSS

2009-05-28 08:30 PM
33
cve
cve

CVE-2016-0230

IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified vectors.

6.8CVSS

6.3AI Score

0.003EPSS

2016-07-07 02:59 PM
25
cve
cve

CVE-2021-29707

IBM HMC (Hardware Management Console) V9.1.910.0 and V9.2.950.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: 200879.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-07-19 04:15 PM
27
3
cve
cve

CVE-2021-38929

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID: 210330.

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
57
cve
cve

CVE-2021-38930

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID: 210331.

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
63
cve
cve

CVE-2023-38280

IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: 260740.

8.4CVSS

7.4AI Score

0.0004EPSS

2023-10-16 02:15 AM
69