// For flags

CVE-2015-0424

 

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in the Integrated Lights Out Manager (ILOM) component in Oracle Sun Systems Products Suite ILOM prior to 3.2.4 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to IPMI.

Vulnerabilidad no especificada en el componente Integrated Lights Out Manager (ILOM) en Oracle Sun Systems Products Suite ILOM anterior a 3.2.4 permite a usuarios remotos autenticados afectar la confidencialidad, integridad, y disponibilidad a través de vectores relacionados con IPMI

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-12-17 CVE Reserved
  • 2015-01-21 CVE Published
  • 2024-02-15 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Integrated Lights Out Manager Firmware
Search vendor "Oracle" for product "Integrated Lights Out Manager Firmware"
<= 3.2.3
Search vendor "Oracle" for product "Integrated Lights Out Manager Firmware" and version " <= 3.2.3"
-
Affected