Remote Code Execution via Serialized Java Object in HPE iMC PLAT, EAD, APM, NTA, BIMS, and UAM_TAM

Remote Code Execution via Serialized Java Object in HPE iMC PLAT, EAD, APM, NTA, BIMS, and UAM_TAM

CVE-2016-4372 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

HPE iMC PLAT before 7.2 E0403P04, iMC EAD before 7.2 E0405P05, iMC APM before 7.2 E0401P04, iMC NTA before 7.2 E0401P01, iMC BIMS before 7.2 E0402P02, and iMC UAM_TAM before 7.2 E0405P05 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Learn more about our Cis Benchmark Audit For Apache Http Server.