CVE-2017-12542

A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
References
Link Resource
http://www.securityfocus.com/bid/100467 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039222 Third Party Advisory VDB Entry
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us Vendor Advisory
https://www.exploit-db.com/exploits/44005/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-12542

Mitre link : CVE-2017-12542

CVE.ORG link : CVE-2017-12542


JSON object : View

Products Affected

hp

  • integrated_lights-out_4
  • integrated_lights-out_4_firmware