Vulnerabilites related to hp - integrated_lights-out_5_firmware
cve-2018-7078
Vulnerability from cvelistv5
Published
2018-08-06 20:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03844en_us | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041188 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 5 (iLO 5) |
Version: iLO 4 earlier than version v2.60, iLO 5 earlier than version v1.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us" }, { "name": "1041188", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041188" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 5 (iLO 5)", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "iLO 4 earlier than version v2.60, iLO 5 earlier than version v1.30" } ] } ], "datePublic": "2018-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30." } ], "problemTypes": [ { "descriptions": [ { "description": "remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-07T09:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us" }, { "name": "1041188", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041188" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 5 (iLO 5)", "version": { "version_data": [ { "version_value": "iLO 4 earlier than version v2.60, iLO 5 earlier than version v1.30" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us" }, { "name": "1041188", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041188" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7078", "datePublished": "2018-08-06T20:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7105
Vulnerability from cvelistv5
Published
2018-09-27 18:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105425 | vdb-entry, x_refsource_BID | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03866en_us | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041649 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 3 (iLO 3) |
Version: HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105425", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105425" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us" }, { "name": "1041649", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041649" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 3 (iLO 3)", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90" } ] } ], "datePublic": "2018-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information." } ], "problemTypes": [ { "descriptions": [ { "description": "remote execution of arbitrary code", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T17:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "105425", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105425" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us" }, { "name": "1041649", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041649" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4), HPE Integrated Lights-Out 3 (iLO 3)", "version": { "version_data": [ { "version_value": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote execution of arbitrary code" } ] } ] }, "references": { "reference_data": [ { "name": "105425", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105425" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us" }, { "name": "1041649", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041649" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7105", "datePublished": "2018-09-27T18:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7117
Vulnerability from cvelistv5
Published
2019-04-09 18:28
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: iLO5 prior to v1.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO5 prior to v1.40" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." } ], "problemTypes": [ { "descriptions": [ { "description": "remote cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T21:06:05", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "iLO5 prior to v1.40" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7117", "datePublished": "2019-04-09T18:28:18", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11983
Vulnerability from cvelistv5
Published
2019-06-05 16:36
Modified
2024-08-04 23:10
Severity ?
EPSS score ?
Summary
A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03917en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE iLO4 and HPE iLO5 |
Version: iLO4 prior to v2.61b and iLO5 prior to v1.39 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:10:29.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE iLO4 and HPE iLO5", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } ], "datePublic": "2019-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ], "problemTypes": [ { "descriptions": [ { "description": "remote buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-05T16:36:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2019-11983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE iLO4 and HPE iLO5", "version": { "version_data": [ { "version_value": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2019-11983", "datePublished": "2019-06-05T16:36:07", "dateReserved": "2019-05-13T00:00:00", "dateUpdated": "2024-08-04T23:10:29.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7113
Vulnerability from cvelistv5
Published
2018-12-03 15:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042010 | vdb-entry, x_refsource_SECTRACK | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: iLO 5 for HPE Gen10 Servers - Prior to v1.37 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042010", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042010" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "iLO 5 for HPE Gen10 Servers - Prior to v1.37" } ] } ], "datePublic": "2018-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates." } ], "problemTypes": [ { "descriptions": [ { "description": "local bypass of security restrictions", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-04T10:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "1042010", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042010" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "iLO 5 for HPE Gen10 Servers - Prior to v1.37" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "local bypass of security restrictions" } ] } ] }, "references": { "reference_data": [ { "name": "1042010", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042010" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7113", "datePublished": "2018-12-03T15:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7101
Vulnerability from cvelistv5
Published
2018-09-27 18:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041488 | vdb-entry, x_refsource_SECTRACK | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4) |
Version: iLO 4 prior to v2.26, iLO5 prior to v1.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041488", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4)", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "iLO 4 prior to v2.26, iLO5 prior to v1.30" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30." } ], "problemTypes": [ { "descriptions": [ { "description": "remote denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-28T09:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "1041488", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers, HPE Integrated Lights-Out 4 (iLO 4)", "version": { "version_data": [ { "version_value": "iLO 4 prior to v2.26, iLO5 prior to v1.30" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "1041488", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041488" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7101", "datePublished": "2018-09-27T18:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11982
Vulnerability from cvelistv5
Published
2019-06-05 16:35
Modified
2024-08-04 23:10
Severity ?
EPSS score ?
Summary
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03917en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE iLO4 and HPE iLO5 |
Version: iLO4 prior to v2.61b and iLO5 prior to v1.39 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:10:29.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE iLO4 and HPE iLO5", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } ], "datePublic": "2019-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ], "problemTypes": [ { "descriptions": [ { "description": "cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-05T16:35:10", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2019-11982", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE iLO4 and HPE iLO5", "version": { "version_data": [ { "version_value": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2019-11982", "datePublished": "2019-06-05T16:35:10", "dateReserved": "2019-05-13T00:00:00", "dateUpdated": "2024-08-04T23:10:29.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7093
Vulnerability from cvelistv5
Published
2018-08-14 14:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041435 | vdb-entry, x_refsource_SECTRACK | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | iLO 5 for HPE Gen10 Servers, iLO 4, iLO 3, Moonshot Chassis Management Firmware, Moonshot Component Packs for HPE ProLiant m510 and m710x server cartridges |
Version: iLO 5 for HPE Gen10 Servers - Prior to v1.30, iLO 4 - Prior to v2.60, iLO 3 - Prior to v1.90, Moonshot Chassis Management Firmware - Prior to 1.58, Moonshot Component Packs - Prior to 2.55 for HPE ProLiant m510 and m710x server cartridges |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041435", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iLO 5 for HPE Gen10 Servers, iLO 4, iLO 3, Moonshot Chassis Management Firmware, Moonshot Component Packs for HPE ProLiant m510 and m710x server cartridges", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "iLO 5 for HPE Gen10 Servers - Prior to v1.30, iLO 4 - Prior to v2.60, iLO 3 - Prior to v1.90, Moonshot Chassis Management Firmware - Prior to 1.58, Moonshot Component Packs - Prior to 2.55 for HPE ProLiant m510 and m710x server cartridges" } ] } ], "datePublic": "2018-08-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "remote denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-15T09:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "1041435", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7093", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iLO 5 for HPE Gen10 Servers, iLO 4, iLO 3, Moonshot Chassis Management Firmware, Moonshot Component Packs for HPE ProLiant m510 and m710x server cartridges", "version": { "version_data": [ { "version_value": "iLO 5 for HPE Gen10 Servers - Prior to v1.30, iLO 4 - Prior to v2.60, iLO 3 - Prior to v1.90, Moonshot Chassis Management Firmware - Prior to 1.58, Moonshot Component Packs - Prior to 2.55 for HPE ProLiant m510 and m710x server cartridges" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "1041435", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041435" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7093", "datePublished": "2018-08-14T14:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46846
Vulnerability from cvelistv5
Published
2022-11-03 16:06
Modified
2024-08-04 05:17
Severity ?
EPSS score ?
Summary
Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | HPE Integrated Lights-Out 5 |
Version: Prior to 2.44 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04133en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "HPE Integrated Lights-Out 5", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Prior to 2.44" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.\u003c/p\u003e" } ], "value": "Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548862Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04133en_us" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-46846", "datePublished": "2022-11-03T16:06:09.815Z", "dateReserved": "2022-10-19T21:27:41.176Z", "dateUpdated": "2024-08-04T05:17:42.707Z", "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-06-05 17:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EEFA032-2828-4A25-AA69-490AAF9B7F1E", "versionEndIncluding": "1.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63301635-7C6F-4854-893C-C37B74F13511", "versionEndIncluding": "2.61b", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "E58291DF-A83D-4EED-8CEB-DCCB636E57F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "5010CA27-8B1D-43BE-A236-997E51E4B541", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D2605F-2642-46EB-BA2C-8E33ACEC8ADA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "87200D92-81D3-4FA4-BD4D-11F0DB7C1E45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "81E5D6BA-A5C8-42B2-B347-1F3A70DCDC9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ED47EFC-2D0D-4864-A0CC-A6F29C236315", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml10_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "97685B5D-843B-4BA4-915C-A384F323A206", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "D64DCBE5-8590-4F17-A86D-88B78E9E5943", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml150_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9876313-D746-4077-A188-F2024C3689F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "2C53512F-3577-4F64-977C-6579124DA93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D95AA33-FD84-4766-A42A-4E44A1BC9B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "76D7479C-E340-4E58-A5E5-5AA7C95EE90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7DE17C-AC8E-4C0B-B6B1-6D2F4958E70A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2838C1A2-23B2-4063-8C16-1558FC329EEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "40FCFF2E-22B6-4AE3-AE36-B57524656128", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl250a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE0AA43F-DEFB-441C-84B8-85F523D600C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl730f_gen9:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1B4FA-E67A-4EB7-A428-FF6C90F0E3B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl740f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CFED4E5-48AA-4133-A2A2-4D70101593A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl750f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6890F055-67AE-4008-A687-EEAD92D892BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." }, { "lang": "es", "value": "Fue encontrada una vulnerabilidad de desbordamiento de b\u00fafer remoto en HPE Integrated Lights-Out 4 (iLO 4) anterior a versi\u00f3n 2.61b para servidores Gen9 e Integrated Lights-Out 5 (iLO 5) para servidores Gen10 anteriores a la versi\u00f3n versi\u00f3n 1.39." } ], "id": "CVE-2019-11983", "lastModified": "2024-11-21T04:22:06.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-05T17:29:00.257", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-03 15:29
Modified
2024-11-21 04:11
Severity ?
Summary
A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securitytracker.com/id/1042010 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1042010 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_5_firmware | * | |
hp | gen_10_servers | - | |
hp | integrated_lights-out | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D666092-BFB7-4661-83E4-455623142498", "versionEndExcluding": "1.37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:gen_10_servers:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02D0550-99AE-4E94-A799-498FB51CA5D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates." }, { "lang": "es", "value": "Una vulnerabilidad de seguridad en HPE Integrated Lights-Out 5 (iLO 5) en versiones anteriores a la v1.37 podr\u00eda explotarse localmente para omitir las restricciones de seguridad para las actualizaciones de firmware." } ], "id": "CVE-2018-7113", "lastModified": "2024-11-21T04:11:39.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-03T15:29:00.620", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042010" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03894en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-14 14:29
Modified
2024-11-21 04:11
Severity ?
Summary
A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securitytracker.com/id/1041435 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041435 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "39BA27DF-3771-436C-8812-708720508383", "versionEndExcluding": "1.90", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51CA4C93-C4D6-49BC-948D-7E42BC559C73", "versionEndExcluding": "2.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FE38E85-0260-4E6D-AD50-37C51FF1CA9E", "versionEndExcluding": "1.30", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:moonshot_chassis_manager_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43234882-5295-4648-BFBC-99F742104F29", "versionEndExcluding": "1.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:moonshot_component_pack_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433C9066-49CC-4CC1-82E7-463C613E2FD6", "versionEndExcluding": "2.55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:moonshot_component_pack:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FEDD2CE-C8A2-40E5-B9A2-1CB9B2B8881D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service." }, { "lang": "es", "value": "Una vulnerabilidad de seguridad en HPE Integrated Lights-Out 3 en versiones anteriores a la v1.90, iLO 4 en versiones anteriores a la v2.60, iLO 5 en versiones anteriores a la v1.30, Moonshot Chassis Manager con firmware en versiones anteriores a la v1.58 y Moonshot Component Pack en versiones anteriores a la v2.55 podr\u00eda explotarse de forma remota para crear una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2018-7093", "lastModified": "2024-11-21T04:11:37.953", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-14T14:29:00.510", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041435" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03835en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-27 18:29
Modified
2024-11-21 04:11
Severity ?
Summary
A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securitytracker.com/id/1041488 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041488 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51CA4C93-C4D6-49BC-948D-7E42BC559C73", "versionEndExcluding": "2.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FE38E85-0260-4E6D-AD50-37C51FF1CA9E", "versionEndExcluding": "1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BC485A0-1B3E-4499-AF26-C832330E99BB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553E44A-A209-49CA-A914-CC1FE51D90D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "666AAAE5-83AB-4018-891D-2FC69AE6AD65", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DD32E61-4FFE-4ECF-9582-B96D1513C706", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FC76C8-44FC-4BCC-95C1-0717126BBE2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFD8AB8C-D5BA-4312-9E7A-48ECB09F3C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "306B6EC0-C471-48B6-858C-93A4A6CB976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A16D30B-D064-4EEC-9628-7B64B63CE2CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "A367F8FE-8500-4512-831A-408BB0772586", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "358CD445-B506-4EE9-A282-76A790EA4583", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9DB2958-DDCD-4ACA-B9C1-F7914622E36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8A0F022-C271-4DB6-A12E-1A2357C0BFE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "29DEE638-BD6B-4B70-ABEE-AFD8FDA99F45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B1F484-2258-4326-AEFA-725BD8EFE6CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30." }, { "lang": "es", "value": "Se ha identificado una potencial vulnerabilidad de seguridad de denegaci\u00f3n de servicio (DoS) remoto en HPE Integrated Lights Out 4 en versiones anteriores a la v2.60 e iLO 5 para servidores Gen 10 en versiones anteriores a la v1.30." } ], "id": "CVE-2018-7101", "lastModified": "2024-11-21T04:11:38.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-27T18:29:00.300", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041488" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03875en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-05 17:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EEFA032-2828-4A25-AA69-490AAF9B7F1E", "versionEndIncluding": "1.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63301635-7C6F-4854-893C-C37B74F13511", "versionEndIncluding": "2.61b", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "E58291DF-A83D-4EED-8CEB-DCCB636E57F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "5010CA27-8B1D-43BE-A236-997E51E4B541", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D2605F-2642-46EB-BA2C-8E33ACEC8ADA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "87200D92-81D3-4FA4-BD4D-11F0DB7C1E45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "81E5D6BA-A5C8-42B2-B347-1F3A70DCDC9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ED47EFC-2D0D-4864-A0CC-A6F29C236315", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml10_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "97685B5D-843B-4BA4-915C-A384F323A206", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "D64DCBE5-8590-4F17-A86D-88B78E9E5943", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml150_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9876313-D746-4077-A188-F2024C3689F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "2C53512F-3577-4F64-977C-6579124DA93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D95AA33-FD84-4766-A42A-4E44A1BC9B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "76D7479C-E340-4E58-A5E5-5AA7C95EE90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7DE17C-AC8E-4C0B-B6B1-6D2F4958E70A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2838C1A2-23B2-4063-8C16-1558FC329EEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "40FCFF2E-22B6-4AE3-AE36-B57524656128", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl250a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE0AA43F-DEFB-441C-84B8-85F523D600C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl730f_gen9:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1B4FA-E67A-4EB7-A428-FF6C90F0E3B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl740f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CFED4E5-48AA-4133-A2A2-4D70101593A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl750f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6890F055-67AE-4008-A687-EEAD92D892BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." }, { "lang": "es", "value": "Fue encontrada una vulnerabilidad de tipo cross site scripting remota en HPE Integrated Lights-Out 4 (iLO 4) anterior a la versi\u00f3n 2.61b para servidores Gen9 e Integrated Lights-Out 5 (iLO 5) para servidores Gen10 anteriores a la versi\u00f3n 1.39." } ], "id": "CVE-2019-11982", "lastModified": "2024-11-21T04:22:06.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-05T17:29:00.227", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-27 18:29
Modified
2024-11-21 04:11
Severity ?
Summary
A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securityfocus.com/bid/105425 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | http://www.securitytracker.com/id/1041649 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03866en_us | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105425 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041649 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03866en_us | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_5_firmware | * | |
hp | gen_10_servers | - | |
hp | integrated_lights-out | - | |
hp | integrated_lights-out_3_firmware | * | |
hp | integrated_lights-out_4_firmware | * | |
hp | integrated_lights-out | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E18AA81A-3F96-4F12-8BBA-A2A3282E891C", "versionEndExcluding": "1.35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:gen_10_servers:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02D0550-99AE-4E94-A799-498FB51CA5D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "39BA27DF-3771-436C-8812-708720508383", "versionEndExcluding": "1.90", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5286861C-4CE8-465F-8D31-84ACCC91DA9F", "versionEndExcluding": "2.61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information." }, { "lang": "es", "value": "Podr\u00eda explotarse remotamente una vulnerabilidad de seguridad en HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10 en versiones anteriores a la v1.35, HPE Integrated Lights-Out 4 (iLO 4) en versiones anteriores a la v2.61 y HPE Integrated Lights-Out 3 (iLO 3) en versiones anteriores a la v1.90 para ejecutar c\u00f3digo arbitrario, lo que conduce a una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2018-7105", "lastModified": "2024-11-21T04:11:39.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-27T18:29:00.800", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105425" }, { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041649" }, { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03866en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 13:15
Modified
2024-11-21 06:34
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D179C62-EA44-4D6F-B4ED-B5E9C1674FC1", "versionEndExcluding": "2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:3par_service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9EB35E-D915-4C4E-81F5-8DAC3FD2336C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:apollo_r2000_chassis:-:*:*:*:*:*:*:*", "matchCriteriaId": "9311154A-E0EF-46B3-B8D0-6ED540029684", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_2000_gen10_plus_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "03743177-70D4-442B-B59F-43912385CC83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_4200_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB818A6-80D5-4DD7-8E0D-EC25764A0693", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_4510_gen10_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "25418088-0890-401E-837C-611154B2C433", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:apollo_6500_gen10_plus_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1480B92-9A59-4675-B2DF-6DAE385927B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:integrated_lights-out_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5370AF-C0B8-4E75-8B01-A4239B130E9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25FD273-0E16-4975-985C-8BD96AE0D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl120_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "5876FB45-B037-4355-BAE9-69157FD0A402", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0C77CAF-0A18-4447-93BD-C64595475E37", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D81BA5-E5D8-4D42-8C42-A91063008359", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B15D52EA-CE63-47AF-993D-265163B5B38E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1F98CB6-3933-4425-A7E9-542AB764C8C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "93765BE7-D8C2-48C8-9ADA-A7C36B993D95", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD08B95A-240C-436E-91B5-2D594F6F1F07", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "8545248A-2943-4B8D-A295-BE7D43492BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "00B032E4-9663-4525-ACC4-217B5E266124", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3845235-CAFC-4FB3-AB26-F0E8A8815F88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8389F7F-7653-4695-91CC-DCFACC870094", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "419470B4-80EF-46BF-8DB4-6569D3E8435F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_dx385_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "594B767B-41AB-436A-AF2C-10185E1161F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_e910_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "174EF59C-18A6-4490-A23A-76E74C1D2AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_e910t_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "C755817B-B074-4496-934B-A30C72A4F849", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_m750_server_blade:-:*:*:*:*:*:*:*", "matchCriteriaId": "E79D5665-6654-4AF7-A3DE-7F338067E8C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4A379-205A-479C-9C82-B182AEAEB8B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_microserver_gen10_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F8B5AC2-7889-4654-88D2-289CE20A4ED7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB32875E-11E3-443E-809C-12CCAE574570", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C24685-FEE2-494F-9806-56477E62FD1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7DE16BA-939E-4C26-B03B-439E60C7C872", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B224273-2E15-41F2-84D6-D754F6B76B49", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1ACD7139-05F6-4D60-BB0F-9AA6952720CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl220n_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "01181BEB-DE0B-49AA-B632-91B40046120F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "50247A44-3EA0-4B4B-9AB6-64D9B470F190", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A21F0B8-D613-46CD-BAEC-5CD876FD5352", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl290n_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "4435D5C3-A7CB-4EA6-87A9-6026DAC8DA47", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBD81201-ECD9-4E9F-A6F0-7EAEB1DA9891", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl645d_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "424298C0-01E2-4770-818D-25F47A801F88", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:proliant_xl675d_gen10_plus_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E7408A4-7409-4223-ABA7-C1F35E84D213", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storage_file_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBCBE981-8F98-49B2-B09D-B0187D5DF322", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1460_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC69BAD-3243-405F-839E-8BE9E2562205", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1560_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "C386FE40-4223-4F35-A04A-84008B7A1B8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1660_expanded_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3E86E62-1B51-4934-B8B6-40D920BE6192", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1660_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFC53F93-901B-40A9-BAAD-DD5A8865E824", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:storeeasy_1860_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "D82CC8E6-A017-406E-B993-4CFFEB230829", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting en Hewlett Packard Enterprise Integrated Lights-Out 5." } ], "id": "CVE-2021-46846", "lastModified": "2024-11-21T06:34:47.993", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.5, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T13:15:11.917", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04133en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04133en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-09 19:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0694839-C434-4390-ABBD-A64A4CE3773C", "versionEndExcluding": "1.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFE18D61-BC0A-414F-A099-549D203C4EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." }, { "lang": "es", "value": "Se identific\u00f3 una vulnerabilidad del tipo remote cross-site scripting en la Web User Interface de HPE iLO 5 en HPE Integrated Lights-Out 5 (iLO 5) para los servidores ProLiant Gen10 anteriores a la versi\u00f3n v1.40." } ], "id": "CVE-2018-7117", "lastModified": "2024-11-21T04:11:40.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-09T19:29:01.633", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "source": "security-alert@hpe.com", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-06 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securitytracker.com/id/1041188 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03844en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041188 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03844en_us | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | integrated_lights-out_4_firmware | * | |
hp | integrated_lights-out_5_firmware | * | |
hp | integrated_lights-out | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51CA4C93-C4D6-49BC-948D-7E42BC559C73", "versionEndExcluding": "2.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FE38E85-0260-4E6D-AD50-37C51FF1CA9E", "versionEndExcluding": "1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3BB462-1E25-4D84-ABC6-68F6762D719D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30." }, { "lang": "es", "value": "Se ha identificado una ejecuci\u00f3n remota de c\u00f3digo en HPE Integrated Lights-Out 4 (iLO 4) anteriores a la v2.60 y HPE Integrated Lights-Out 5 (iLO 5) anteriores a la v1.30." } ], "id": "CVE-2018-7078", "lastModified": "2024-11-21T04:11:36.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-06T20:29:02.163", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041188" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03844en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }