Vulnerabilites related to hp - integrated_lights-out_4
Vulnerability from fkie_nvd
Published
2017-05-11 14:29
Modified
2024-11-21 02:33
Severity ?
Summary
A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_firmware | * | |
hp | integrated_lights-out_4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "652B9F99-3C89-42F7-A194-E1AC82B57CCF", "versionEndExcluding": "2.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EEB8DA-1CDD-428C-988C-249E2816F18C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020." }, { "lang": "es", "value": "Se ha identificado una posible vulnerabilidad de seguridad con el firmware HP Integrated Lights-Out 4 (iLO 4) versi\u00f3n 2.11 y posterior, pero anterior a la versi\u00f3n 2.30. La vulnerabilidad podr\u00eda explotarse a distancia, lo que dar\u00eda lugar a una denegaci\u00f3n de servicio (DoS). Note que esto fue publicado originalmente en 2015, sin embargo la entrada CVE fue a\u00f1adida en 2020" } ], "id": "CVE-2015-5436", "lastModified": "2024-11-21T02:33:00.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-11T14:29:46.997", "references": [ { "source": "hp-security-alert@hp.com", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de un xss dom y una inyecci\u00f3n remota de crlf en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29209", "lastModified": "2024-11-21T06:00:49.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T15:15:07.443", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" }, { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-05 15:15
Modified
2024-11-21 05:36
Severity ?
Summary
A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "728B6275-69A0-4235-B877-A80EAA5AE662", "versionEndExcluding": "2.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:apollo_4200_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C145C31-ED51-48CA-AC14-53A46F3DA0B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:convergedsystem_cs700:-:*:*:*:*:*:*:*", "matchCriteriaId": "07452929-D568-4D48-9480-6F03AD39EBC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:convergedsystem_cs700x:-:*:*:*:*:*:*:*", "matchCriteriaId": "72DE103E-83D9-4A9C-BB91-F876448443CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl420c_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE085EBF-9338-4F4D-BA6D-DF71EB55809D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7C5EE27-AC35-490B-AF26-FDA261AA03B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen9_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BB98203-AFC1-489F-BA7D-F66E3275774A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl465c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "E16A3168-F12A-47D9-B80B-11815DDAA24E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl660c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E3FC67-8EBC-4EE9-B518-561602DD617F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl660c_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "66EB270B-9289-4D3D-91A8-751CF2C62BD5", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2483ED79-0132-4484-808B-8DA9F2F9CE1E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "35D7105B-54F9-480D-95B6-9BFACD405450", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFADFAB1-F9C7-4613-AB00-6088A54B2984", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFBF3AAB-5A41-498D-8934-5069086AF0A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl320e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A10ED119-2AFB-4A19-8EC9-11DD00C771C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl320e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CB4D64F-C78D-4A5A-8213-85607DD5DC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5562E797-E2BA-49A7-A7FD-F345F3B3EDC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE32C218-B3DC-4915-A170-D41EA356B37F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "971D98CB-488B-475E-834F-D7F2C2D15618", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4176A85-6BA7-4A49-95A6-759655FCE437", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2B60FD7-710F-4596-AC1E-C92BE1F73185", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "089A9561-E2E3-4E6C-8E2A-3E0559306B9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385p_gen8_\\(amd\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "0DF8D7D0-50A7-45CE-8C57-2BF809D6D467", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B0B6A0E-982B-49F8-9CD8-675599E801DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C250444-6DCB-492C-9C09-BCB4D8F9522E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD283162-B57B-4041-A36D-70C15C5CAD2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E11FBED-28C9-4D77-BCE4-847115EC5A56", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl60_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D1BA51-A089-4CB6-8B7A-44B29BE38D65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl80_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "501CE644-836D-45D7-A525-00443E496279", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen8:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2D4A053-A170-41E8-85A6-6D7C71942130", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C226593-97C5-49C4-9906-88430D35A1A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B479287E-D58C-432F-9B76-A6C75C4C1539", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml310e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BD3DC2-1148-47E8-956B-379214CB0847", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml310e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "34846E13-5492-4B43-BFF7-DD68DC044DF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E0FE3B-24DB-416D-93FF-98CD64538A99", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "16078B36-0484-43E1-91EB-507403E469FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "27B69F59-24E1-40E7-AD2A-D5C6A4E9D75C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3DAD01F-2D0C-4055-9B68-73100C02A63E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl210t_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4976BD59-4074-4EB5-97EC-FA3E50C83245", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl230s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "88C7E69C-68FC-4BB5-845E-AC78AE6213E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl250s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "07646416-DC91-44C2-AEC3-2F979C9C89B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl270s_gen8_se_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FEF9B53-21AA-43F8-82B6-476F04D0498D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl270s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F77695B-AE96-4A78-B818-451408BFED3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_sl4540_gen8_3_node_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A191A1E-ED89-4E71-A113-CAB3148D9771", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen8_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "61A6ED7F-9F9C-47E1-B947-36175C7864E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen9_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "B60147E9-D2AA-4B5C-9975-F27921BCF547", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F3A643B-F7DA-4239-BF5D-CCB2ECD4AB46", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C3E0225-79B8-47EE-AA0F-F35D69FA2905", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl220a_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B33E1DFC-4274-4488-9D64-E37D0CC4B055", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FC258B-754A-4372-ADF1-1F2BBDA8CE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl250a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D871D279-38D4-48EE-8966-C2B686390E1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A165E3C1-14E8-421E-807A-3888B204E105", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl730f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC8A90D2-7C7F-42FA-9F35-34C2D9612C03", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl740f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29CFA7E-6485-4FA0-816B-0CCA98BB77BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl750f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB222D02-E0CD-4BD2-BFED-50FC0EB8BA48", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:synergy_480_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9CD561-6392-4F85-9D81-7A39BA8E518B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "53905D4D-26A8-49B2-9AB5-C8E04B2B7712", "versionEndExcluding": "2.31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:apollo_4200_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7E4EA1D-8ACB-4C6C-AB96-80BC8FD71FB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:apollo_4510_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D87366D-D719-46A8-AE28-455155C8D359", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:apollo_r2000_chassis:-:*:*:*:*:*:*:*", "matchCriteriaId": "9311154A-E0EF-46B3-B8D0-6ED540029684", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:convergedsystem_cs700:-:*:*:*:*:*:*:*", "matchCriteriaId": "07452929-D568-4D48-9480-6F03AD39EBC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:convergedsystem_cs700x:-:*:*:*:*:*:*:*", "matchCriteriaId": "72DE103E-83D9-4A9C-BB91-F876448443CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:synergy_480_gen10_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BD2C870-A12D-470A-94A7-DD31C4E8AB0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:synergy_660_gen10_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "44B8A537-DF37-4D7C-8290-5254A788D087", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad de seguridad potencial en el firmware HPE Integrated Lights-Out versi\u00f3n 5 (iLO 5) e Integrated Lights-Out versi\u00f3n 4 (iLO 4).\u0026#xa0;La vulnerabilidad podr\u00eda ser explotada remotamente para divulgar el n\u00famero de serie y otra informaci\u00f3n" } ], "id": "CVE-2020-7202", "lastModified": "2024-11-21T05:36:49.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-05T15:15:14.077", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-18 03:55
Modified
2024-11-21 01:56
Severity ?
Summary
Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_firmware | * | |
hp | integrated_lights-out_firmware | 1.10 | |
hp | integrated_lights-out_firmware | 1.15 | |
hp | integrated_lights-out_firmware | 1.15a | |
hp | integrated_lights-out_firmware | 1.16a | |
hp | integrated_lights-out_firmware | 1.20a | |
hp | integrated_lights-out_firmware | 1.26a | |
hp | integrated_lights-out_4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17EDFBC8-40D5-405F-9E53-45D39AFD06AF", "versionEndIncluding": "1.27a", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "F3B75737-F8DF-4467-87E6-B3D7D296AF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.15:*:*:*:*:*:*:*", "matchCriteriaId": "FDE41EB1-8AAE-40F8-A7C0-703283020F0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.15a:*:*:*:*:*:*:*", "matchCriteriaId": "223798D1-6965-4EBF-B731-0AADBC853752", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.16a:*:*:*:*:*:*:*", "matchCriteriaId": "03B3C027-295A-4E8D-AC99-89B1DBC9937E", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.20a:*:*:*:*:*:*:*", "matchCriteriaId": "859702BA-314B-4BC4-8CA6-1432E8831B89", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.26a:*:*:*:*:*:*:*", "matchCriteriaId": "58207045-31FF-4B78-832D-A47F49743529", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EEB8DA-1CDD-428C-988C-249E2816F18C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en HP Integrated Lights-Out 4 (iLO4) con el firmware anterior a 1.32 que permite a usuarios autenticados remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2013-4843", "lastModified": "2024-11-21T01:56:31.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-18T03:55:05.913", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-18 03:55
Modified
2024-11-21 01:56
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_firmware | * | |
hp | integrated_lights-out_firmware | 1.10 | |
hp | integrated_lights-out_firmware | 1.15 | |
hp | integrated_lights-out_firmware | 1.15a | |
hp | integrated_lights-out_firmware | 1.16a | |
hp | integrated_lights-out_firmware | 1.20a | |
hp | integrated_lights-out_firmware | 1.26a | |
hp | integrated_lights-out_4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17EDFBC8-40D5-405F-9E53-45D39AFD06AF", "versionEndIncluding": "1.27a", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "F3B75737-F8DF-4467-87E6-B3D7D296AF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.15:*:*:*:*:*:*:*", "matchCriteriaId": "FDE41EB1-8AAE-40F8-A7C0-703283020F0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.15a:*:*:*:*:*:*:*", "matchCriteriaId": "223798D1-6965-4EBF-B731-0AADBC853752", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.16a:*:*:*:*:*:*:*", "matchCriteriaId": "03B3C027-295A-4E8D-AC99-89B1DBC9937E", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.20a:*:*:*:*:*:*:*", "matchCriteriaId": "859702BA-314B-4BC4-8CA6-1432E8831B89", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_firmware:1.26a:*:*:*:*:*:*:*", "matchCriteriaId": "58207045-31FF-4B78-832D-A47F49743529", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EEB8DA-1CDD-428C-988C-249E2816F18C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de XSS en HP Integrated Lights-Out 4 (iLO4) con firmware anterior a la versi\u00f3n 1.32 permite a atacantes remotos inyectar script web arbitrario o HTML a trav\u00e9s de vectores sin especificar." } ], "id": "CVE-2013-4842", "lastModified": "2024-11-21T01:56:31.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-11-18T03:55:05.883", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo xss remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29211", "lastModified": "2024-11-21T06:00:50.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T15:15:07.497", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:54
Severity ?
8.3 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2AE4806-D70C-4D80-A898-405A3BC7D81C", "versionEndExcluding": "2.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hpe:apollo_4200_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C20D38E9-B2EA-4ECC-B9EC-D29BB249AC77", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_r2000_chassis:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9724EB6-9693-4F0D-B507-B962D64B2E8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl420c_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E3C760C-2DAF-45CE-972B-B86D963B16BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "B110E689-1823-42D6-91E6-81115A2CB048", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen9_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D230E7A-D852-4040-83CF-164AA3233F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl465c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C786E99-CDC8-4265-A05B-931602A4E10B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl660c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "91276F1E-6475-479D-857C-689E210116B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl660c_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2E685C0-E20A-4E95-A76F-8D18AF92C0F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl120_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6B65F98-15A8-48FA-A836-97430AF183EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "346996C3-E131-4BE0-9261-E32D0567F795", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1AD90B1-F95C-4A74-AAD5-684C0E0DCBC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl180_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3E4F18F-55E2-4829-A1EF-881D06CC5481", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl20_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "31223B01-2107-479B-AC77-1C31BBE2F96C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl320e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "51593FEE-B2A5-4642-8A3B-F0A7D85475AA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl320e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED8AE8A0-82CF-47E9-99F7-FFF1EF632C90", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "34A65EC0-14C7-4838-913D-8EF11144A85B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFFBB73F-EAF7-47A2-BD06-FC31172E05B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "47779C63-CDE4-4BE6-96BA-CBD118E027ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F6D2D0-482F-4B2F-AF78-82BC56704E8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7D81703-DB67-4650-959B-8787ED450AE3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AE425FF-B87E-40D6-A85F-7740418B3A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385p_gen8_\\(amd\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "07F1E3B5-02FF-4C46-825F-21D6ED76F6AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CED1122-4927-4665-8D6B-A6C986ED6252", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2068295-B73A-4C01-8351-C2D8B957845B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "407DB236-65BF-4B41-9C75-4D5BC246A905", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3EB6796-FE83-42EB-84FF-F405289EE0B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl60_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4F7E5C6-201B-4268-9CA7-13BBA1E74DF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl80_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CF640F8-B432-40DA-93C8-77D8351CB390", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_microserver_gen8:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EDDEC65-E89C-47CA-9716-F4EB936ADE9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml110_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3268D0-1F66-47BA-972C-21E809DC2F2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml30_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9E7C549-3A1B-40DE-A1FC-0BC62040E4C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml310e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7791C8B1-D949-4AEE-8BC5-40FECA8FBC7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml310e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBA3BC52-96CB-4F52-87BC-3E6DF13BD654", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB05A81-BDF5-4D6C-B9E3-1894703F1CC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "92436412-45F8-49EB-B02E-5405F21B42EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3F92AE-CE88-4C38-AC00-6B56198D57F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FB075F0-2825-43F5-BA0A-8348A082580C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl210t_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "74F537C3-16DE-4F0C-9C38-6EE9504F841F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl230s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6795F47-30A0-4433-96FD-808AAF536F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl250s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "533312DC-3EB0-4F15-B7A6-BFCE5CFABC6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl270s_gen8_se_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5067AA37-ED79-403B-953E-8EC4807A7067", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl270s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "361590CD-06A8-4BDF-9C24-053F31468A53", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ws460c_gen8_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFD07DCA-B8AF-409F-A902-AE66CB450152", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ws460c_gen9_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "66E10A5D-7C64-460A-9DBE-E5BCBBFDE6C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl170r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58AE85AC-1062-42E2-8142-9BC754D51035", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl190r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "49BA2C97-7AAB-4A55-B487-522715BDC80C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl220a_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "056D1649-1670-465D-9E48-292B3F451521", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl230a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA80708D-3219-4D54-B167-105DDEC5B85D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl230b_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE433CD5-FE98-4E41-9C18-4521DA23282F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl250a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E62FEEB-A62D-42F4-A713-4CEAFF9B158E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl270d_gen9_special_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D87F1F6-28DA-433A-B43E-D105EE2B5EBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl450_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEE8B85-1F21-418F-B2D3-90151F6423BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl730f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C838C36-FFF2-4C90-8BF1-21984D6C9C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl740f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4EBB97C-4A68-4276-BFF2-93D58F6F1CA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl750f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "425FCBD4-A94B-4AE5-B002-258CE1FE97FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1430_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "206854F1-5EBD-4073-9CF3-A54D8877212C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1440_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC48AAA-59FC-44CD-A8AB-2E0E965559EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1450_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAFBC1A4-A348-4FE2-B84D-6324DCAF163A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1530_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE21ED77-6606-46B3-9326-2C46B7EBD128", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1540_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "373A69DF-504E-4D4D-B646-E02958C7784F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1550_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "62B623A5-3771-405E-9F5C-174C0AC6E893", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1630_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8F4AB82-4BDA-4859-A847-FBCFA7A15866", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1640_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE943A0C-7359-4D61-9A10-4ADA92794BCA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1650_expanded_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EAFDF1D-7EA9-4FFA-B552-97F8EC5581C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1650_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7F0EE22-6BA9-4ACD-BEE2-9F98C2E41961", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1830_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "5235A8FE-9234-41FF-8CA1-36D3988D2756", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1840_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "09BA82E3-5911-43F9-82F8-79D3D3C6A1E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1850_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F85603B-105D-4E25-973C-90A7EDAE6FF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3830_gateway_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "43ED3B2D-74D6-4EB5-85B8-6725FBA3D461", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3830_gateway_storage_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "C86C2B99-9DF0-4982-888C-57C8B3BEAEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3840_gateway_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "325C2A58-86B6-4F21-B7F2-72DE964AB612", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3840_gateway_storage_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "F939EF20-915C-4ADB-B6F8-62746ED2273D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3850_gateway_single_node_upgrade:-:*:*:*:*:*:*:*", "matchCriteriaId": "170E15DB-9227-4323-891F-A914B6061F49", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3850_gateway_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4623E31-E486-4303-9407-DD9680DFF09C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_3850_gateway_storage_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "F10D2BEE-E5CB-45B6-A836-849272070DCC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storevirtual_3000_file_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF7B8B24-E11A-4CC0-A2F3-D467BA58A6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_480_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "29BE9486-493D-495E-8CFA-1E79FE57457C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_620_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "789F7158-51DE-4344-BD8A-1249BFE0158B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_660_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "0163D6F2-5E24-4741-BEF3-7B671A10CA08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_680_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CBAD3B0-D47D-4E05-96D1-28A989E118CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A9239CA-2FC4-456E-B1FD-5A5B174A1EB5", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hpe:apollo_4200_gen10_plus_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BF55930-EC9C-4C0D-8092-3E1091902D4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_4200_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB818A6-80D5-4DD7-8E0D-EC25764A0693", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_4510_gen10_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "25418088-0890-401E-837C-611154B2C433", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_6500_gen10_plus_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1480B92-9A59-4675-B2DF-6DAE385927B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_6500_gen10_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC09C72C-0BD3-4DB1-96C6-72F2330D4165", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_n2600_gen10_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB23B5E3-887B-41C8-B83E-0203BEC9DDB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_n2800_gen10_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "33A5C2F7-66E1-483F-95E7-D51C6D32E7CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_r2200_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3FF527B-51BF-445B-80D0-42FD50D6F60A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_r2600_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A478D98-EE4E-45ED-A257-F154693E6FB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_r2800_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CAC257C-8594-454D-BA28-5D98F03AF3EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:edgeline_e920_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CB4D5F2-2E5C-4191-ACA0-D086E08FFDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:edgeline_e920d_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AC36ED1-D392-4DC6-B3E0-99A821705AA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:edgeline_e920t_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D0ACC75-47E9-439A-9338-170478FB326F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25FD273-0E16-4975-985C-8BD96AE0D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5876FB45-B037-4355-BAE9-69157FD0A402", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0C77CAF-0A18-4447-93BD-C64595475E37", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D81BA5-E5D8-4D42-8C42-A91063008359", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl20_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA978EC2-6027-4605-BECC-68B4682DB5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B15D52EA-CE63-47AF-993D-265163B5B38E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1F98CB6-3933-4425-A7E9-542AB764C8C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "93765BE7-D8C2-48C8-9ADA-A7C36B993D95", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl345_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BE801CF-95AB-409A-8063-9525FC1A3BF1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A540039-4339-44CE-92AD-83B80928FC81", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD08B95A-240C-436E-91B5-2D594F6F1F07", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl365_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7151CE9-BAD2-47B8-9283-5BEB53C93D98", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E27B2E8E-1F1D-4397-BE33-80755D6BE56C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8545248A-2943-4B8D-A295-BE7D43492BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00B032E4-9663-4525-ACC4-217B5E266124", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen10_plus_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "61758FDD-0744-4207-950E-D11717E9E5D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3845235-CAFC-4FB3-AB26-F0E8A8815F88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8389F7F-7653-4695-91CC-DCFACC870094", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "419470B4-80EF-46BF-8DB4-6569D3E8435F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7591DA99-B0CA-4A23-A8C5-C6D9084C2329", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1642BAB-2EC5-4E89-86DE-7B9BECA4F6CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx220n_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D176EE5-FDE7-475B-802A-AFD21A9F6E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx325_gen10_plus_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "18B76D60-5493-4959-A85E-91C1D810365F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx360_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D9CF07-D08E-4B36-B25D-1011AF0463DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "26D8AA54-634D-4870-AC5E-BD8F70EDB83D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx380_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8464FB6E-5744-44B7-BD1F-87D8F382A30B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2C8768C-5E7D-4C11-8C49-182CC1D643B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "594B767B-41AB-436A-AF2C-10185E1161F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx385_gen10_plus_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "779A6A62-4357-46FF-9BA8-F53E657A4E31", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx4200_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B00D29DB-B073-4C5A-934D-87A311D57657", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5869DE25-F914-48E0-8AFF-72C463E99084", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_e910_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "174EF59C-18A6-4490-A23A-76E74C1D2AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_e910t_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "C755817B-B074-4496-934B-A30C72A4F849", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB32875E-11E3-443E-809C-12CCAE574570", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml30_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5527AD20-7E19-4987-915D-FCFFEBFDA4C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7DE16BA-939E-4C26-B03B-439E60C7C872", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B224273-2E15-41F2-84D6-D754F6B76B49", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1ACD7139-05F6-4D60-BB0F-9AA6952720CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl220n_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "01181BEB-DE0B-49AA-B632-91B40046120F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl225n_gen10_plus_1u_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "9334B70C-EBBD-4D0F-A0DC-EC84E014701E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "50247A44-3EA0-4B4B-9AB6-64D9B470F190", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A21F0B8-D613-46CD-BAEC-5CD876FD5352", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl290n_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4435D5C3-A7CB-4EA6-87A9-6026DAC8DA47", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBD81201-ECD9-4E9F-A6F0-7EAEB1DA9891", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl645d_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "424298C0-01E2-4770-818D-25F47A801F88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl675d_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E7408A4-7409-4223-ABA7-C1F35E84D213", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storage_file_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBCBE981-8F98-49B2-B09D-B0187D5DF322", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storage_performance_file_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A9E7335-3545-4F2D-A915-AB6B34EBB76D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1460_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC69BAD-3243-405F-839E-8BE9E2562205", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1560_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "C386FE40-4223-4F35-A04A-84008B7A1B8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1660_expanded_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3E86E62-1B51-4934-B8B6-40D920BE6192", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1660_performance_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5D34B52-2803-43B0-942A-F974CBE14531", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1660_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFC53F93-901B-40A9-BAAD-DD5A8865E824", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1860_performance_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A06978-A8B5-4251-955F-2DF206962605", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1860_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "D82CC8E6-A017-406E-B993-4CFFEB230829", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_480_gen10_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "853AF641-B81C-4FB7-89AB-EACF420F0C62", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_480_gen10_plus_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F15301B-B695-4DC8-9EE5-517AC2E64778", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_660_gen10_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "19188281-533B-450E-84F1-089F3300D08E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_6:*:*:*:*:*:*:*:*", "matchCriteriaId": "E81519FB-34FB-4FAC-B068-F821A18E4AA7", "versionEndExcluding": "1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hpe:proliant_dl320_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D01E2C9-76B7-4C23-A9B4-7BFB90F7F848", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl325_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B8A4A0C-A33A-48E5-8F53-807A20333DE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl345_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "37DFB5BE-E36B-4D5D-AC60-267799B6AEF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE19E0B8-B23C-41E0-82DA-BEFBCDC7954A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl365_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8E5A73F-96A5-4488-8DAE-3ECBEAD71CE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "05AF31FE-6C42-4D64-A216-7FD5383D50F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "36449636-2501-4608-968D-9E73090A4D43", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350_gen11_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A24D0AE-55B8-438A-B956-3A20F34382F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out." } ], "id": "CVE-2023-28083", "lastModified": "2024-11-21T07:54:22.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 6.0, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.950", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04456en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04456en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-alert@hpe.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de un xss dom y una inyecci\u00f3n remota de crlf en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29210", "lastModified": "2024-11-21T06:00:49.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T15:15:07.470", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" }, { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de un xss dom y una inyecci\u00f3n remota de crlf en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29208", "lastModified": "2024-11-21T06:00:49.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T15:15:07.417", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" }, { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo XSS remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29207", "lastModified": "2024-11-21T06:00:49.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.730", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-09 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and later.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB97149F-4E5A-4E25-9FEC-5E1610E714A1", "versionEndExcluding": "2.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hpe:apollo_4200_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C20D38E9-B2EA-4ECC-B9EC-D29BB249AC77", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl420c_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E3C760C-2DAF-45CE-972B-B86D963B16BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "B110E689-1823-42D6-91E6-81115A2CB048", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen9_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D230E7A-D852-4040-83CF-164AA3233F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl465c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C786E99-CDC8-4265-A05B-931602A4E10B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl660c_gen8_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "91276F1E-6475-479D-857C-689E210116B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl660c_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2E685C0-E20A-4E95-A76F-8D18AF92C0F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl120_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6B65F98-15A8-48FA-A836-97430AF183EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "346996C3-E131-4BE0-9261-E32D0567F795", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1AD90B1-F95C-4A74-AAD5-684C0E0DCBC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl180_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3E4F18F-55E2-4829-A1EF-881D06CC5481", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl20_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "31223B01-2107-479B-AC77-1C31BBE2F96C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl320e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "51593FEE-B2A5-4642-8A3B-F0A7D85475AA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl320e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED8AE8A0-82CF-47E9-99F7-FFF1EF632C90", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "34A65EC0-14C7-4838-913D-8EF11144A85B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFFBB73F-EAF7-47A2-BD06-FC31172E05B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "47779C63-CDE4-4BE6-96BA-CBD118E027ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F6D2D0-482F-4B2F-AF78-82BC56704E8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7D81703-DB67-4650-959B-8787ED450AE3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AE425FF-B87E-40D6-A85F-7740418B3A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385p_gen8:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD391773-8FB9-429A-84B3-7DC084AFFD8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CED1122-4927-4665-8D6B-A6C986ED6252", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2068295-B73A-4C01-8351-C2D8B957845B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "407DB236-65BF-4B41-9C75-4D5BC246A905", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3EB6796-FE83-42EB-84FF-F405289EE0B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl60_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4F7E5C6-201B-4268-9CA7-13BBA1E74DF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl80_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CF640F8-B432-40DA-93C8-77D8351CB390", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ec200a_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A450C2D-76BE-4192-A913-0B46EC7EA51D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_microserver_gen8:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EDDEC65-E89C-47CA-9716-F4EB936ADE9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml110_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3268D0-1F66-47BA-972C-21E809DC2F2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml150_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2703B986-0709-4D89-8CAF-7C3FB63D7D3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml30_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9E7C549-3A1B-40DE-A1FC-0BC62040E4C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml310e_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "7791C8B1-D949-4AEE-8BC5-40FECA8FBC7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml310e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBA3BC52-96CB-4F52-87BC-3E6DF13BD654", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB05A81-BDF5-4D6C-B9E3-1894703F1CC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350e_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3F92AE-CE88-4C38-AC00-6B56198D57F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350p_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FB075F0-2825-43F5-BA0A-8348A082580C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl210t_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "74F537C3-16DE-4F0C-9C38-6EE9504F841F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl230s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6795F47-30A0-4433-96FD-808AAF536F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl250s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "533312DC-3EB0-4F15-B7A6-BFCE5CFABC6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl270s_gen8_se_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5067AA37-ED79-403B-953E-8EC4807A7067", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl270s_gen8_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "361590CD-06A8-4BDF-9C24-053F31468A53", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_sl4540_gen8_1_node_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8687283-2061-4D3C-99E5-CB920347413A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ws460c_gen8_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFD07DCA-B8AF-409F-A902-AE66CB450152", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ws460c_gen9_graphics_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "66E10A5D-7C64-460A-9DBE-E5BCBBFDE6C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl170r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58AE85AC-1062-42E2-8142-9BC754D51035", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl190r_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "49BA2C97-7AAB-4A55-B487-522715BDC80C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl220a_gen8_v2_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "056D1649-1670-465D-9E48-292B3F451521", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl230a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA80708D-3219-4D54-B167-105DDEC5B85D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl250a_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E62FEEB-A62D-42F4-A713-4CEAFF9B158E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl450_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEE8B85-1F21-418F-B2D3-90151F6423BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl730f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C838C36-FFF2-4C90-8BF1-21984D6C9C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl740f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4EBB97C-4A68-4276-BFF2-93D58F6F1CA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl750f_gen9_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "425FCBD4-A94B-4AE5-B002-258CE1FE97FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_480_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "29BE9486-493D-495E-8CFA-1E79FE57457C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_620_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "789F7158-51DE-4344-BD8A-1249BFE0158B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_660_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "0163D6F2-5E24-4741-BEF3-7B671A10CA08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:synergy_680_gen9_compute_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CBAD3B0-D47D-4E05-96D1-28A989E118CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and later." }, { "lang": "es", "value": "Se ha identificado una posible vulnerabilidad de seguridad en Integrated Lights-Out 4 (iLO 4). La vulnerabilidad podr\u00eda permitir una Denegaci\u00f3n de Servicio remota. La vulnerabilidad ha sido resuelta en Integrated Lights-Out 4 (iLO 4) versiones 2.80 y posteriores" } ], "id": "CVE-2022-23704", "lastModified": "2024-11-21T06:49:08.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-09T21:15:08.047", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:09
Severity ?
Summary
A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securityfocus.com/bid/100467 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | http://www.securitytracker.com/id/1039222 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us | Vendor Advisory | |
security-alert@hpe.com | https://www.exploit-db.com/exploits/44005/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/100467 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039222 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/44005/ | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_4_firmware | * | |
hp | integrated_lights-out_4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B004A3E9-7318-4AD3-B808-0F0E3BE12799", "versionEndExcluding": "2.53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EEB8DA-1CDD-428C-988C-249E2816F18C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n y ejecuci\u00f3n de c\u00f3digo en HPE Integrated Lights-out 4 (iLO 4) en versiones anteriores a la 2.53." } ], "id": "CVE-2017-12542", "lastModified": "2024-11-21T03:09:43.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T22:29:04.263", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100467" }, { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039222" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us" }, { "source": "security-alert@hpe.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44005/" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo XSS remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29204", "lastModified": "2024-11-21T06:00:49.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.637", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo xss remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29206", "lastModified": "2024-11-21T06:00:49.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.693", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de desbordamiento del b\u00fafer local en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29202", "lastModified": "2024-11-21T06:00:48.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.607", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-08 16:59
Modified
2024-11-21 02:51
Severity ?
Summary
Multiple unspecified vulnerabilities in HPE Integrated Lights-Out 3 (aka iLO 3) firmware before 1.88, Integrated Lights-Out 4 (aka iLO 4) firmware before 2.44, and Integrated Lights-Out 4 (aka iLO 4) mRCA firmware before 2.32 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_3_firmware | 1.87 | |
hp | integrated_lights-out_4_firmware | 2.43 | |
hp | integrated_lights-out_4_mrca_firmware | 2.31 | |
hp | integrated_lights-out_3 | - | |
hp | integrated_lights-out_4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.87:*:*:*:*:*:*:*", "matchCriteriaId": "1E74314B-307A-4F3B-A517-F02B74B32B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.43:*:*:*:*:*:*:*", "matchCriteriaId": "0FF64F5C-BA91-4D78-927C-5359F2A5D049", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_mrca_firmware:2.31:*:*:*:*:*:*:*", "matchCriteriaId": "9B85C14E-6658-48F2-AAB7-EFA610CF2C14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A637F287-5A65-497B-8A28-647E774CF678", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:integrated_lights-out_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EEB8DA-1CDD-428C-988C-249E2816F18C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in HPE Integrated Lights-Out 3 (aka iLO 3) firmware before 1.88, Integrated Lights-Out 4 (aka iLO 4) firmware before 2.44, and Integrated Lights-Out 4 (aka iLO 4) mRCA firmware before 2.32 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en firmware HPE Integrated Lights-Out 3 (tambi\u00e9n conocido como iLO 3) en versiones anteriores a 1.88, firmware Integrated Lights-Out 4 (tambi\u00e9n conocido como iLO 4) en versiones anteriores a 2.44 y firmware mRCA Integrated Lights-Out 4 (tambi\u00e9n conocido como iLO 4) en versiones anteriores a 2.32 permite a atacantes remotos obtener informaci\u00f3n sensible, modificar datos o provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2016-4375", "lastModified": "2024-11-21T02:51:58.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-08T16:59:00.143", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/92484" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1036629" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/92484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo XSS remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29205", "lastModified": "2024-11-21T06:00:49.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.663", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-25 14:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E25CDBB-3C9D-4AAB-BA21-0346546AA369", "versionEndExcluding": "2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F05331F2-DF6B-4CD3-9BA4-B97A34746509", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD145EB4-A7F3-4A6D-A782-080507068D45", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E00679-A2A7-4A51-9764-462BF479F423", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BDF28CD-B01A-4C31-B62A-0472AD96D255", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F7BC4-EAA0-47EB-A66A-B5BC60620E1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "58196CA6-BA67-4361-8056-B52B1A323E5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBF5E039-BBBF-42A4-8F57-CB2B7E65D763", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D857745-3DBE-4B0A-ACE3-0159EB3D0121", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00D87480-CB71-4BB0-A034-41B3AA9F10A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "81B8CA7A-F115-4932-A932-F61180E79A72", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13A066-1BC1-43D3-BBCC-499F1C1C864A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_325:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE4D8959-5623-4211-BE1B-80E6557D61F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA60F7D-DD77-4DED-B13B-C59025FCF3A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C077CA8B-F758-4D35-BFBA-9350586BBB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:simplivity_380_gen10_h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DAFA4-2B9B-455D-9ABD-28D3E36859F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo xss remota en HPE Integrated Lights-Out 4 (iLO 4);\u0026#xa0;HPE SimpliVity 380 Gen9;\u0026#xa0;HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10;\u0026#xa0;HPE SimpliVity 380 Gen10;\u0026#xa0;HPE SimpliVity 2600;\u0026#xa0;HPE SimpliVity 380 Gen10 G;\u0026#xa0;HPE SimpliVity 325;\u0026#xa0;Versiones de HPE SimpliVity 380 Gen10 H: anterior a versi\u00f3n 2.78" } ], "id": "CVE-2021-29201", "lastModified": "2024-11-21T06:00:48.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-25T14:15:07.570", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-23704
Vulnerability from cvelistv5
Published
2022-05-09 20:17
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and later.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04240en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) |
Version: Prior to iLO 4 version 2.80 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to iLO 4 version 2.80" } ] } ], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and later." } ], "problemTypes": [ { "descriptions": [ { "description": "remote denial of service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-09T20:17:34", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4)", "version": { "version_data": [ { "version_value": "Prior to iLO 4 version 2.80" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential security vulnerability has been identified in Integrated Lights-Out 4 (iLO 4). The vulnerability could allow remote Denial of Service. The vulnerability is resolved in Integrated Lights-Out 4 (iLO 4) 2.80 and later." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote denial of service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04240en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23704", "datePublished": "2022-05-09T20:17:34", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4843
Vulnerability from cvelistv5
Published
2013-11-16 02:00
Modified
2024-09-16 21:08
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 | vendor-advisory, x_refsource_HP | |
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:59:40.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBHF02939", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101326", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-16T02:00:00Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "HPSBHF02939", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101326", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2013-4843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBHF02939", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101326", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2013-4843", "datePublished": "2013-11-16T02:00:00Z", "dateReserved": "2013-07-12T00:00:00Z", "dateUpdated": "2024-09-16T21:08:14.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29204
Vulnerability from cvelistv5
Published
2021-05-25 13:37
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:37:40", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29204", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29204", "datePublished": "2021-05-25T13:37:40", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28083
Vulnerability from cvelistv5
Published
2023-03-20 12:34
Modified
2024-08-02 12:30
Severity ?
EPSS score ?
Summary
A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | HPE | Integrated Lights-Out |
Version: Integrated Lights-Out 6 (iLO 6) Version: Integrated Lights-Out 5 (iLO 5) Version: Integrated Lights-Out 4 (iLO 4) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:30:23.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04456en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Integrated Lights-Out", "vendor": "HPE", "versions": [ { "lessThan": "1.20", "status": "affected", "version": "Integrated Lights-Out 6 (iLO 6)", "versionType": "1.20" }, { "lessThan": "2.78", "status": "affected", "version": "Integrated Lights-Out 5 (iLO 5) ", "versionType": "2.78" }, { "lessThan": "2.82", "status": "affected", "version": "Integrated Lights-Out 4 (iLO 4)", "versionType": "2.82" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out." } ], "value": "A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:47.581424Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04456en_us" } ], "source": { "advisory": "HPESBHF04456", "discovery": "UNKNOWN" }, "title": "Potential Cross-Site scripting vulnerability in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-28083", "datePublished": "2023-03-20T12:34:16.606Z", "dateReserved": "2023-03-10T14:47:44.211Z", "dateUpdated": "2024-08-02T12:30:23.521Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5436
Vulnerability from cvelistv5
Published
2017-05-11 14:01
Modified
2024-08-06 06:50
Severity ?
EPSS score ?
Summary
A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HP Integrated Lights-Out 4 (iLO 4) |
Version: firmware version 2.11 and later, but prior to version 2.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:50:02.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HP Integrated Lights-Out 4 (iLO 4) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "firmware version 2.11 and later, but prior to version 2.30" } ] } ], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020." } ], "problemTypes": [ { "descriptions": [ { "description": "emote Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-23T19:23:21", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2015-5436", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HP Integrated Lights-Out 4 (iLO 4) ", "version": { "version_data": [ { "version_value": "firmware version 2.11 and later, but prior to version 2.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "emote Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2015-5436", "datePublished": "2017-05-11T14:01:00", "dateReserved": "2015-07-07T00:00:00", "dateUpdated": "2024-08-06T06:50:02.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4842
Vulnerability from cvelistv5
Published
2013-11-16 02:00
Modified
2024-09-16 19:25
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 | vendor-advisory, x_refsource_HP | |
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:59:40.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBHF02939", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101323", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-16T02:00:00Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "HPSBHF02939", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101323", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2013-4842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBHF02939", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" }, { "name": "SSRT101323", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2013-4842", "datePublished": "2013-11-16T02:00:00Z", "dateReserved": "2013-07-12T00:00:00Z", "dateUpdated": "2024-09-16T19:25:11.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29205
Vulnerability from cvelistv5
Published
2021-05-25 13:37
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:37:43", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29205", "datePublished": "2021-05-25T13:37:43", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12542
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:55
Severity ?
EPSS score ?
Summary
A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/100467 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039222 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/44005/ | exploit, x_refsource_EXPLOIT-DB | |
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Integrated Lights-out 4 (iLO 4) |
Version: Prior to 2.53 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:43:55.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "100467", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100467" }, { "name": "1039222", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039222" }, { "name": "44005", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44005/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Integrated Lights-out 4 (iLO 4)", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "Prior to 2.53" } ] } ], "datePublic": "2017-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found." } ], "problemTypes": [ { "descriptions": [ { "description": "authentication bypass and execution of code", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-16T15:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "100467", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100467" }, { "name": "1039222", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039222" }, { "name": "44005", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44005/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "DATE_PUBLIC": "2017-08-24T00:00:00", "ID": "CVE-2017-12542", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Integrated Lights-out 4 (iLO 4)", "version": { "version_data": [ { "version_value": "Prior to 2.53" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authentication bypass and execution of code" } ] } ] }, "references": { "reference_data": [ { "name": "100467", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100467" }, { "name": "1039222", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039222" }, { "name": "44005", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44005/" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2017-12542", "datePublished": "2018-02-15T22:00:00Z", "dateReserved": "2017-08-05T00:00:00", "dateUpdated": "2024-09-17T01:55:41.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7202
Vulnerability from cvelistv5
Published
2021-01-05 14:08
Modified
2024-08-04 09:25
Severity ?
EPSS score ?
Summary
A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04069en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE ProLiant Servers, Apollo Products, Converged Systems, and Synergy Compute Modules with Integrated Lights-Out 5 (iLO 5), or Integrated Lights-Out 4 (iLO 4) |
Version: Prior to iLO 5 v2.31 Version: Prior to iLO 4 v2.76 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:48.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE ProLiant Servers, Apollo Products, Converged Systems, and Synergy Compute Modules with Integrated Lights-Out 5 (iLO 5), or Integrated Lights-Out 4 (iLO 4)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to iLO 5 v2.31" }, { "status": "affected", "version": "Prior to iLO 4 v2.76" } ] } ], "descriptions": [ { "lang": "en", "value": "A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote disclosure of information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-05T14:08:28", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE ProLiant Servers, Apollo Products, Converged Systems, and Synergy Compute Modules with Integrated Lights-Out 5 (iLO 5), or Integrated Lights-Out 4 (iLO 4)", "version": { "version_data": [ { "version_value": "Prior to iLO 5 v2.31" }, { "version_value": "Prior to iLO 4 v2.76" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote disclosure of information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04069en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7202", "datePublished": "2021-01-05T14:08:28", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:25:48.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29202
Vulnerability from cvelistv5
Published
2021-05-25 13:24
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:50.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "local buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:24:19", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local buffer overflow vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "local buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29202", "datePublished": "2021-05-25T13:24:19", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:50.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29209
Vulnerability from cvelistv5
Published
2021-05-25 14:32
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote dom xss, crlf injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T14:32:49", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote dom xss, crlf injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29209", "datePublished": "2021-05-25T14:32:49", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29207
Vulnerability from cvelistv5
Published
2021-05-25 13:53
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:53:29", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29207", "datePublished": "2021-05-25T13:53:29", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29201
Vulnerability from cvelistv5
Published
2021-05-25 13:24
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:24:14", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29201", "datePublished": "2021-05-25T13:24:14", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29208
Vulnerability from cvelistv5
Published
2021-05-25 14:32
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.221Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote dom xss, crlf injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T14:32:42", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote dom xss, crlf injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29208", "datePublished": "2021-05-25T14:32:42", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4375
Vulnerability from cvelistv5
Published
2016-09-08 16:00
Modified
2024-08-06 00:25
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in HPE Integrated Lights-Out 3 (aka iLO 3) firmware before 1.88, Integrated Lights-Out 4 (aka iLO 4) firmware before 2.44, and Integrated Lights-Out 4 (aka iLO 4) mRCA firmware before 2.32 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036629 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/92484 | vdb-entry, x_refsource_BID | |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:25:14.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036629" }, { "name": "92484", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92484" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in HPE Integrated Lights-Out 3 (aka iLO 3) firmware before 1.88, Integrated Lights-Out 4 (aka iLO 4) firmware before 2.44, and Integrated Lights-Out 4 (aka iLO 4) mRCA firmware before 2.32 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1036629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036629" }, { "name": "92484", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92484" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4375", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in HPE Integrated Lights-Out 3 (aka iLO 3) firmware before 1.88, Integrated Lights-Out 4 (aka iLO 4) firmware before 2.44, and Integrated Lights-Out 4 (aka iLO 4) mRCA firmware before 2.32 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036629" }, { "name": "92484", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92484" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05236950" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4375", "datePublished": "2016-09-08T16:00:00", "dateReserved": "2016-04-29T00:00:00", "dateUpdated": "2024-08-06T00:25:14.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29206
Vulnerability from cvelistv5
Published
2021-05-25 13:53
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T13:53:25", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29206", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29206", "datePublished": "2021-05-25T13:53:25", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29211
Vulnerability from cvelistv5
Published
2021-05-25 14:11
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote xss", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T14:11:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote xss vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote xss" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29211", "datePublished": "2021-05-25T14:11:09", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29210
Vulnerability from cvelistv5
Published
2021-05-25 14:11
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04134en_us | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78 Version: Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44 Version: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "status": "affected", "version": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ], "problemTypes": [ { "descriptions": [ { "description": "remote dom xss, crlf injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T14:11:03", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4) For HPE Gen9 servers; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "Prior to HPE Integrated Lights-Out 4 (iLO 4) version 2.78" }, { "version_value": "Prior to HPE Integrated Lights-Out 5 (iLO 5) version 2.44" }, { "version_value": "" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote dom xss, crlf injection vulnerability was discovered in HPE Integrated Lights-Out 4 (iLO 4); HPE SimpliVity 380 Gen9; HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers; HPE SimpliVity 380 Gen10; HPE SimpliVity 2600; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 325; HPE SimpliVity 380 Gen10 H version(s): Prior to version 2.78." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote dom xss, crlf injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04134en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29210", "datePublished": "2021-05-25T14:11:03", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }