.. / CVE-2017-12542

Exploit for HPE Integrated Lights-out 4 (ILO4) <2.53 - Authentication Bypass (CVE-2017-12542)

Description:

HPE Integrated Lights-out 4 (iLO 4) prior to 2.53 was found to contain an authentication bypass and code execution vulnerability.

Nuclei Template

View the template here CVE-2017-12542.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2017/CVE-2017-12542.yaml
Copy

References:

http://www.securitytracker.com/id/1039222
https://www.exploit-db.com/exploits/44005
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us
https://nvd.nist.gov/vuln/detail/CVE-2017-12542
https://www.exploit-db.com/exploits/44005/