Enhancement: cves/2017/CVE-2017-12542.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-05-11 10:50:34 -04:00
parent 03456b63db
commit 7a84aed8ac
1 changed files with 5 additions and 3 deletions

View File

@ -1,13 +1,13 @@
id: CVE-2017-12542
info:
name: ILO4 Authentication bypass
name: HPE Integrated Lights-out 4 (ILO4) <2.53 - Authentication Bypass
author: pikpikcu
severity: critical
description: A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
description: HPE Integrated Lights-out 4 (iLO 4) prior to 2.53 was found. to contain an authentication bypass and code execution vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
- https://www.exploit-db.com/exploits/44005
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
@ -36,3 +36,5 @@ requests:
- type: status
status:
- 200
# Enhanced by mp on 2022/05/11