ID CVE-2018-7105
Summary A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information.
References
Vulnerable Configurations
  • cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:gen_10_servers:-:*:*:*:*:*:*:*
    cpe:2.3:h:hp:gen_10_servers:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*
    cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.00:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.00:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.05:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.05:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.20:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.20:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.26:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.26:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.28:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.28:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.50:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.50:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.55:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.55:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.80:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.80:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.88:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_3_firmware:1.88:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.11:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.11:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.13:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.13:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.20:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:1.20:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.01:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.01:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.03:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.03:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.53:*:*:*:*:*:*:*
    cpe:2.3:o:hp:integrated_lights-out_4_firmware:2.53:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
bid 105425
confirm https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03866en_us
sectrack 1041649
Last major update 03-10-2019 - 00:03
Published 27-09-2018 - 18:29
Last modified 03-10-2019 - 00:03
Back to Top