Lucene search

K

Integrated Lights-Out 5 Firmware Security Vulnerabilities - May

cve
cve

CVE-2018-7078

A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30.

7.2CVSS

7.5AI Score

0.01EPSS

2018-08-06 08:29 PM
88
cve
cve

CVE-2018-7093

A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service.

8.6CVSS

8.2AI Score

0.001EPSS

2018-08-14 02:29 PM
29
cve
cve

CVE-2018-7101

A potential remote denial of service security vulnerability has been identified in HPE Integrated Lights Out 4 prior to v2.60 and iLO 5 for Gen 10 servers prior to v1.30.

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-27 06:29 PM
71
cve
cve

CVE-2018-7105

A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information.

7.2CVSS

7.3AI Score

0.005EPSS

2018-09-27 06:29 PM
105
cve
cve

CVE-2018-7113

A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) prior to v1.37 could be locally exploited to bypass the security restrictions for firmware updates.

6.6CVSS

6.4AI Score

0.0004EPSS

2018-12-03 03:29 PM
36
cve
cve

CVE-2018-7117

A remote Cross-Site Scripting in HPE iLO 5 Web User Interface vulnerability was identified in HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant Servers earlier than version v1.40.

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-09 07:29 PM
71
cve
cve

CVE-2019-11982

A remote cross site scripting vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.

8.3CVSS

7.8AI Score

0.002EPSS

2019-06-05 05:29 PM
87
cve
cve

CVE-2019-11983

A remote buffer overflow vulnerability was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than v2.61b for Gen9 servers and Integrated Lights-Out 5 (iLO 5) for Gen10 Servers earlier than version v1.39.

7CVSS

7.1AI Score

0.002EPSS

2019-06-05 05:29 PM
76
cve
cve

CVE-2021-46846

Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5.

6.4CVSS

6.1AI Score

0.001EPSS

2022-12-12 01:15 PM
34