Vulnerability CVE-2017-12542


Published: 2018-02-15

Description:
A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.

See advisories in our WLB2 database:
Topic
Author
Date
High
HPE iLO4 < 2.53 Add New Administrator User
skelsec
08.02.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Integrated lights-out 4 firmware 

 References:
http://www.securityfocus.com/bid/100467
http://www.securitytracker.com/id/1039222
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us
https://www.exploit-db.com/exploits/44005/

Copyright 2024, cxsecurity.com

 

Back to Top