All the vulnerabilites related to hp - proliant_dl380_gen10
Vulnerability from fkie_nvd
Published
2019-06-05 17:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EEFA032-2828-4A25-AA69-490AAF9B7F1E", "versionEndIncluding": "1.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63301635-7C6F-4854-893C-C37B74F13511", "versionEndIncluding": "2.61b", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "E58291DF-A83D-4EED-8CEB-DCCB636E57F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "5010CA27-8B1D-43BE-A236-997E51E4B541", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D2605F-2642-46EB-BA2C-8E33ACEC8ADA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "87200D92-81D3-4FA4-BD4D-11F0DB7C1E45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "81E5D6BA-A5C8-42B2-B347-1F3A70DCDC9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ED47EFC-2D0D-4864-A0CC-A6F29C236315", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml10_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "97685B5D-843B-4BA4-915C-A384F323A206", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "D64DCBE5-8590-4F17-A86D-88B78E9E5943", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml150_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9876313-D746-4077-A188-F2024C3689F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "2C53512F-3577-4F64-977C-6579124DA93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D95AA33-FD84-4766-A42A-4E44A1BC9B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "76D7479C-E340-4E58-A5E5-5AA7C95EE90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7DE17C-AC8E-4C0B-B6B1-6D2F4958E70A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2838C1A2-23B2-4063-8C16-1558FC329EEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "40FCFF2E-22B6-4AE3-AE36-B57524656128", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl250a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE0AA43F-DEFB-441C-84B8-85F523D600C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl730f_gen9:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1B4FA-E67A-4EB7-A428-FF6C90F0E3B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl740f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CFED4E5-48AA-4133-A2A2-4D70101593A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl750f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6890F055-67AE-4008-A687-EEAD92D892BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." }, { "lang": "es", "value": "Fue encontrada una vulnerabilidad de tipo cross site scripting remota en HPE Integrated Lights-Out 4 (iLO 4) anterior a la versi\u00f3n 2.61b para servidores Gen9 e Integrated Lights-Out 5 (iLO 5) para servidores Gen10 anteriores a la versi\u00f3n 1.39." } ], "id": "CVE-2019-11982", "lastModified": "2024-11-21T04:22:06.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-05T17:29:00.227", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-05 17:29
Modified
2024-11-21 04:22
Severity ?
Summary
A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EEFA032-2828-4A25-AA69-490AAF9B7F1E", "versionEndIncluding": "1.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63301635-7C6F-4854-893C-C37B74F13511", "versionEndIncluding": "2.61b", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "E58291DF-A83D-4EED-8CEB-DCCB636E57F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "5010CA27-8B1D-43BE-A236-997E51E4B541", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D2605F-2642-46EB-BA2C-8E33ACEC8ADA", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "87200D92-81D3-4FA4-BD4D-11F0DB7C1E45", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "81E5D6BA-A5C8-42B2-B347-1F3A70DCDC9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ED47EFC-2D0D-4864-A0CC-A6F29C236315", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml10_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "97685B5D-843B-4BA4-915C-A384F323A206", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "D64DCBE5-8590-4F17-A86D-88B78E9E5943", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml150_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9876313-D746-4077-A188-F2024C3689F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen9:2:*:*:*:*:*:*:*", "matchCriteriaId": "2C53512F-3577-4F64-977C-6579124DA93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D95AA33-FD84-4766-A42A-4E44A1BC9B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ws460c_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "76D7479C-E340-4E58-A5E5-5AA7C95EE90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7DE17C-AC8E-4C0B-B6B1-6D2F4958E70A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2838C1A2-23B2-4063-8C16-1558FC329EEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "40FCFF2E-22B6-4AE3-AE36-B57524656128", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl250a_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE0AA43F-DEFB-441C-84B8-85F523D600C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl730f_gen9:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1B4FA-E67A-4EB7-A428-FF6C90F0E3B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl740f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CFED4E5-48AA-4133-A2A2-4D70101593A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl750f_gen9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6890F055-67AE-4008-A687-EEAD92D892BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." }, { "lang": "es", "value": "Fue encontrada una vulnerabilidad de desbordamiento de b\u00fafer remoto en HPE Integrated Lights-Out 4 (iLO 4) anterior a versi\u00f3n 2.61b para servidores Gen9 e Integrated Lights-Out 5 (iLO 5) para servidores Gen10 anteriores a la versi\u00f3n versi\u00f3n 1.39." } ], "id": "CVE-2019-11983", "lastModified": "2024-11-21T04:22:06.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-05T17:29:00.257", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-09 19:29
Modified
2024-11-21 04:11
Severity ?
Summary
A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0694839-C434-4390-ABBD-A64A4CE3773C", "versionEndExcluding": "1.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl20_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66883DD-061A-4D0A-A73B-3EF2F7273B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl325_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "E013812C-A291-4F5E-BA62-B034FA8288ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl385_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0766C25-5149-4A02-BC12-38D21EAE2303", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_microserver_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D8F597A-DBF1-4CA5-9B10-990571E2A968", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml30_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFE18D61-BC0A-414F-A099-549D203C4EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." }, { "lang": "es", "value": "Se identific\u00f3 una vulnerabilidad del tipo remote cross-site scripting en la Web User Interface de HPE iLO 5 en HPE Integrated Lights-Out 5 (iLO 5) para los servidores ProLiant Gen10 anteriores a la versi\u00f3n v1.40." } ], "id": "CVE-2018-7117", "lastModified": "2024-11-21T04:11:40.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-09T19:29:01.633", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "source": "security-alert@hpe.com", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-05 21:15
Modified
2024-11-21 05:36
Severity ?
Summary
A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE will not address this issue in the impacted Gen 10 servers listed. HPE recommends using appropriate physical security methods as a compensating control to disallow an attacker from having physical access to the server main circuit board.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:apollo_2000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79CFC7D-7D39-4FBA-8313-14A096A776EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FF05F7-F7FC-4817-805B-A69B22BBEDFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:apollo_4200_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2D71E9-69F0-4189-9EAF-3E8355874D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:apollo_4200_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF5A726F-CDA8-4804-AE63-B5C156574614", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:apollo_4500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2177A2E1-006E-4A4F-AA8D-EB28541F4A56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:apollo_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "68B6BCFC-3AF2-4282-93F8-F64CE98FDC4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl230k_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "951FFEA5-1A35-4E9F-B7A6-1B18ADEFB0C4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl270d_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DEAA8-BD1A-4A1C-B9EE-DDE64DFED8F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl270d_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "F114945A-DDC6-4CCB-B368-B60F5780F0E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_bl460c_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "10233E2A-DC4F-46C1-9B9E-2277ABD61EE2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_bl460c_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFEC03C5-6E25-47A3-9793-D411056F5D08", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl120_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD93C572-82C9-47FD-BAC8-B7E6BE873C3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl120_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D747DD-AF47-4B5A-B9CC-20BEC97E7788", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl160_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2184DC92-0990-48E3-8E10-3D051CB0F3E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl160_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0DEA2A-F511-4111-8B33-B029E75D56BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl180_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5266B27-BFC8-4C30-85AC-7FD699B1CC64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl180_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5077B450-1E11-4338-8F76-E4257FBE9260", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl360_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5046B6-B06B-400E-9896-C763513594F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl360_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "45369573-58FC-40E2-8124-08CDEAB6B6C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl380_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C93790EF-A41D-4B9D-ADFC-7B45692F6904", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl380_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D074B-079C-4227-A2A5-654BB35E7DC3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl560_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFBFD5CB-FBE0-4E20-875F-A37514EF962B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl560_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D894E6C9-D248-4800-A138-CD0FE8F6B5B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_dl580_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "99D7A1BB-7D89-4AF6-89E6-D23CEA04D4B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_dl580_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FEBB303-F21A-47FF-9D79-5CBC90144782", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_ml110_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDFAD1DD-F83F-4A83-A009-0C8ED3CB550C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_ml110_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA54BDB5-28DF-46D6-8D7D-F2F4F3B21381", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_ml350_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DC576AA-38DB-4D3A-B6E4-FB8EF460DFA2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_ml350_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF6A55B-05B4-4286-BF06-45D2A21EF58F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:synergy_480_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE0AD61A-E83A-4B7C-AA75-D6AA8055DC00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:synergy_480_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "56E065B7-BC38-4CFE-A640-1236A8FFF8F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:synergy_660_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A86647F-758D-4E44-A1C2-D29E0F6B6E79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:synergy_660_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "80C5572E-CA26-4B2D-B3AA-BEA466ACD7F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_e910_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "39166E75-89B6-4406-81F2-3B8FAC53F9E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*", "matchCriteriaId": "236284B7-DC2E-40F8-A265-EE91469ADD9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl170r_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EEBA228-639C-4FA2-B57C-069276C66663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl170r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6662F50-79E8-4675-ABAB-E95C7B8A2BBB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl190r_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "953327FE-57FB-4FF6-972F-83B02DF855F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl190r_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D33F488-C5DB-40A7-BCAB-4DA1A6FC0096", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl230k_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "951FFEA5-1A35-4E9F-B7A6-1B18ADEFB0C4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl230k_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "85739B50-AA18-4097-8EAA-3A750EE38AE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:proliant_xl450_gen10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19571A56-2E69-4563-841A-991323961B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:proliant_xl450_gen10:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2B30A8-303D-4A47-8D9A-7088F82D2BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE will not address this issue in the impacted Gen 10 servers listed. HPE recommends using appropriate physical security methods as a compensating control to disallow an attacker from having physical access to the server main circuit board." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de elevaci\u00f3n local de privilegios usando la seguridad de acceso f\u00edsico en HPE Proliant Gen10 Servers que utiliza Intel Innovation Engine (IE).\u0026#xa0;Este ataque requiere un ataque f\u00edsico a la tarjeta madre del servidor.\u0026#xa0;Para mitigar este problema, aseg\u00farese de que su servidor est\u00e9 siempre protegido f\u00edsicamente.\u0026#xa0;HPE no abordar\u00e1 este problema en los servidores Gen 10 listados que est\u00e1n afectados .\u0026#xa0;HPE recomienda el uso de m\u00e9todos de seguridad f\u00edsica apropiados como el control de compensaci\u00f3n para no permitir que un atacante tenga acceso f\u00edsico a la tarjeta del circuito principal del servidor" } ], "id": "CVE-2020-7207", "lastModified": "2024-11-21T05:36:49.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-05T21:15:13.063", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2018-7117
Vulnerability from cvelistv5
Published
2019-04-09 18:28
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers |
Version: iLO5 prior to v1.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO5 prior to v1.40" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." } ], "problemTypes": [ { "descriptions": [ { "description": "remote cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T21:06:05", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers", "version": { "version_data": [ { "version_value": "iLO5 prior to v1.40" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03907en_us" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7117", "datePublished": "2019-04-09T18:28:18", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11983
Vulnerability from cvelistv5
Published
2019-06-05 16:36
Modified
2024-08-04 23:10
Severity ?
EPSS score ?
Summary
A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03917en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE iLO4 and HPE iLO5 |
Version: iLO4 prior to v2.61b and iLO5 prior to v1.39 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:10:29.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE iLO4 and HPE iLO5", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } ], "datePublic": "2019-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ], "problemTypes": [ { "descriptions": [ { "description": "remote buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-05T16:36:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2019-11983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE iLO4 and HPE iLO5", "version": { "version_data": [ { "version_value": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2019-11983", "datePublished": "2019-06-05T16:36:07", "dateReserved": "2019-05-13T00:00:00", "dateUpdated": "2024-08-04T23:10:29.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7207
Vulnerability from cvelistv5
Published
2020-11-05 20:14
Modified
2024-08-04 09:25
Severity ?
EPSS score ?
Summary
A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE will not address this issue in the impacted Gen 10 servers listed. HPE recommends using appropriate physical security methods as a compensating control to disallow an attacker from having physical access to the server main circuit board.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04002en_us | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:48.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE ProLiant BL460c Gen10 Server Blade; HPE ProLiant DL360 Gen10 Server; HPE ProLiant DL380 Gen10 Server; HPE ProLiant DL560 Gen10 Server; HPE ProLiant DL580 Gen10 Server; HPE ProLiant ML110 Gen10 Server; HPE ProLiant XL230k Gen10 Server; HPE Synergy 480 Gen10 Compute Module; HPE Synergy 660 Gen10 Compute Module; HPE ProLiant DL180 Gen10 Server; HPE ProLiant DL160 Gen10 Server; HPE ProLiant DL120 Gen10 Server; HPE ProLiant XL190r Gen10 Server; HPE ProLiant ML350 Gen10 Server; HPE ProLiant XL170r Gen10 Server; HPE Apollo 2000 System; HPE Apollo 4500 System; HPE ProLiant XL270d Gen10 Server; HPE Apollo 4200 Gen10 Server; HPE ProLiant e910 Server Blade; HPE ProLiant XL450 Gen10 Server; HPE ProLiant XL230k Gen10 Server - bad oid", "vendor": "n/a", "versions": [ { "status": "affected", "version": "all current IE firmware" } ] } ], "descriptions": [ { "lang": "en", "value": "A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE will not address this issue in the impacted Gen 10 servers listed. HPE recommends using appropriate physical security methods as a compensating control to disallow an attacker from having physical access to the server main circuit board." } ], "problemTypes": [ { "descriptions": [ { "description": "local elevation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-05T20:14:32", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE ProLiant BL460c Gen10 Server Blade; HPE ProLiant DL360 Gen10 Server; HPE ProLiant DL380 Gen10 Server; HPE ProLiant DL560 Gen10 Server; HPE ProLiant DL580 Gen10 Server; HPE ProLiant ML110 Gen10 Server; HPE ProLiant XL230k Gen10 Server; HPE Synergy 480 Gen10 Compute Module; HPE Synergy 660 Gen10 Compute Module; HPE ProLiant DL180 Gen10 Server; HPE ProLiant DL160 Gen10 Server; HPE ProLiant DL120 Gen10 Server; HPE ProLiant XL190r Gen10 Server; HPE ProLiant ML350 Gen10 Server; HPE ProLiant XL170r Gen10 Server; HPE Apollo 2000 System; HPE Apollo 4500 System; HPE ProLiant XL270d Gen10 Server; HPE Apollo 4200 Gen10 Server; HPE ProLiant e910 Server Blade; HPE ProLiant XL450 Gen10 Server; HPE ProLiant XL230k Gen10 Server - bad oid", "version": { "version_data": [ { "version_value": "all current IE firmware" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local elevation of privilege using physical access security vulnerability was found in HPE Proliant Gen10 Servers using Intel Innovation Engine (IE). This attack requires a physical attack to the server motherboard. To mitigate this issue, ensure your server is always physically secured. HPE will not address this issue in the impacted Gen 10 servers listed. HPE recommends using appropriate physical security methods as a compensating control to disallow an attacker from having physical access to the server main circuit board." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "local elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf04002en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7207", "datePublished": "2020-11-05T20:14:32", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:25:48.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11982
Vulnerability from cvelistv5
Published
2019-06-05 16:35
Modified
2024-08-04 23:10
Severity ?
EPSS score ?
Summary
A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03917en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HPE iLO4 and HPE iLO5 |
Version: iLO4 prior to v2.61b and iLO5 prior to v1.39 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:10:29.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HPE iLO4 and HPE iLO5", "vendor": "n/a", "versions": [ { "status": "affected", "version": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } ], "datePublic": "2019-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ], "problemTypes": [ { "descriptions": [ { "description": "cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-05T16:35:10", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2019-11982", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HPE iLO4 and HPE iLO5", "version": { "version_data": [ { "version_value": "iLO4 prior to v2.61b and iLO5 prior to v1.39" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03917en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2019-11982", "datePublished": "2019-06-05T16:35:10", "dateReserved": "2019-05-13T00:00:00", "dateUpdated": "2024-08-04T23:10:29.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }