Authentication Bypass and Code Execution Vulnerability in HPE iLO 4 (Version < 2.53)

Authentication Bypass and Code Execution Vulnerability in HPE iLO 4 (Version < 2.53)

CVE-2017-12542 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.

Learn more about our Web Application Penetration Testing UK.