7 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

A potential security vulnerability has been identified in HPE ProLiant RL300 Gen11 Server. The vulnerability could result in the system being vulnerable to exploits by attackers with physical access inside the server chassis. • https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04472en_us •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A potential security vulnerability has been identified with HP Integrated Lights-Out 4 (iLO 4) firmware version 2.11 and later, but prior to version 2.30. The vulnerability could be exploited remotely resulting in Denial of Service (DoS). Note this was originally published in 2015 however the CVE entry was added in 2020. Se ha identificado una posible vulnerabilidad de seguridad con el firmware HP Integrated Lights-Out 4 (iLO 4) versión 2.11 y posterior, pero anterior a la versión 2.30. La vulnerabilidad podría explotarse a distancia, lo que daría lugar a una denegación de servicio (DoS). • https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-c04806165 •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en HP Integrated Lights-Out 4 (iLO4) con firmware anterior a la versión 1.32 permite a atacantes remotos inyectar script web arbitrario o HTML a través de vectores sin especificar. • https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors. Vulnerabilidad no especificada en HP Integrated Lights-Out 4 (iLO4) con el firmware anterior a 1.32 que permite a usuarios autenticados remotos obtener información sensible a través de vectores desconocidos. • https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03996804 •

CVSS: 9.0EPSS: 0%CPEs: 13EXPL: 0

Unspecified vulnerability in HP Integrated Lights-Out 3 (aka iLO3) firmware before 1.60 and 4 (aka iLO4) firmware before 1.30 allows remote attackers to bypass authentication via unknown vectors. Vulnerabilidad no especificada en HP Integrated Lights-Out 3 (también conocido como iLO3) firmware anterior a v1.60 y 4 (también conocido como iLO4) firmware anterior a v1.30, permite a atacantes remotos evitar la autenticación a través de vectores desconocidos. • http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03844348 http://www.securityfocus.com/bid/61556 •