add CVE-2017-12542.yaml

patch-1
Keith 2021-03-03 15:44:28 +08:00
parent 1641af3948
commit c714982a67
1 changed files with 0 additions and 5 deletions

View File

@ -1,17 +1,14 @@
id: CVE-2017-12637
info:
name: Authentication Bypass in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53
author: apt-mirror
severity: high
description: A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
tags: cve,cve2017,hp,ilo,traversal
# References:
# - [1] https://www.cvedetails.com/cve/CVE-2017-12542/
# - [2] https://nvd.nist.gov/vuln/detail/CVE-2017-12542
# - [3] https://github.com/skelsec/CVE-2017-12542
requests:
- raw:
- |
@ -30,10 +27,8 @@ requests:
- method: GET
path:
- "{{BaseURL}}/xmldata?item=all"
extractors:
- type: regex
part: body
regex:
- "<FWRI>(.*)</FWRI>"