Lucene search

K
nessusThis script is Copyright (C) 2013-2021 Tenable Network Security, Inc.HP_ONBOARD_ADMIN_3_50.NASL
HistorySep 26, 2013 - 12:00 a.m.

HP Onboard Administrator Multiple Vulnerabilities

2013-09-2600:00:00
This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.
www.tenable.com
30

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.151 Low

EPSS

Percentile

95.9%

The remote web server is a version of HP Onboard Administrator (OA) that is affected by the following vulnerabilities :

  • HP Onboard Administrator before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors. (CVE-2012-0130)

  • HP Onboard Administrator before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
    (CVE-2012-0129)

  • HP Onboard Administrator before 3.50 allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via unspecified vectors.
    (CVE-2012-0128)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(70141);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2012-0128", "CVE-2012-0129", "CVE-2012-0130");
  script_bugtraq_id(52862);

  script_name(english:"HP Onboard Administrator Multiple Vulnerabilities");
  script_summary(english:"Check KB.");

  script_set_attribute(attribute:"synopsis", value:"The remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(
    attribute:"description",
    value:
"The remote web server is a version of HP Onboard Administrator (OA)
that is affected by the following vulnerabilities :

  - HP Onboard Administrator before 3.50 allows remote
    attackers to obtain sensitive information via
    unspecified vectors. (CVE-2012-0130)

  - HP Onboard Administrator before 3.50 allows remote
    attackers to bypass intended access restrictions and
    execute arbitrary code via unspecified vectors.
    (CVE-2012-0129)

  - HP Onboard Administrator before 3.50 allows remote
    attackers to redirect users to arbitrary websites and
    conduct phishing attacks via unspecified vectors.
    (CVE-2012-0128)"
  );
  #http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareIndex.jsp?lang=en&cc=us&prodNameId=3188475&prodTypeId=329290&prodSeriesId=3188465&swLang=8&taskId=135&swEnvOID=1113
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a9794c7b");
  #http://web.archive.org/web/20121121154644/http://h20000.www2.hp.com:80/bizsupport/TechSupport/Document.jsp?objectID=c03263573
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4ced97c");

  script_set_attribute(attribute:"solution", value:"Upgrade to HP Onboard Administrator 3.50 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:onboard_administrator");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.");

  script_dependencies("hp_onboard_admin_detect.nasl");
  script_require_keys("Host/HP/Onboard_Administrator");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

port = get_kb_item_or_exit(
  "Host/HP/Onboard_Administrator/Port",
  exit_code : 1,
  msg       : "Unable to get the HP Onboard Administrator Port."
);

version = get_kb_item_or_exit(
  "Host/HP/Onboard_Administrator/Version",
  exit_code : 1,
  msg       : "Unable to get the HP Onboard Administrator Version."
);

fix = "3.50";

if (ver_compare(ver:version, fix:fix, strict:FALSE) >= 0) audit(AUDIT_HOST_NOT, "affected");

report = NULL;
if (report_verbosity > 0)
{
  report =
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix + '\n';
}
security_hole(port:port, extra:report);
VendorProductVersionCPE
hponboard_administratorcpe:/a:hp:onboard_administrator

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.151 Low

EPSS

Percentile

95.9%

Related for HP_ONBOARD_ADMIN_3_50.NASL