CVE-2017-12542

A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
References
Link Resource
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us Vendor Advisory
https://www.exploit-db.com/exploits/44005/ Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039222 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100467 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*

Information

Published : 2018-02-15 14:29

Updated : 2018-07-23 06:05


NVD link : CVE-2017-12542

Mitre link : CVE-2017-12542


JSON object : View

Advertisement

dedicated server usa

Products Affected

hp

  • integrated_lights-out_4
  • integrated_lights-out_4_firmware