Lucene search

K

Ipmi Security Vulnerabilities

cve
cve

CVE-2014-8272

The IPMI 1.5 functionality in Dell iDRAC6 modular before 3.65, iDRAC6 monolithic before 1.98, and iDRAC7 before 1.57.57 does not properly select session ID values, which makes it easier for remote attackers to execute arbitrary commands via a brute-force attack.

7.5AI Score

0.022EPSS

2014-12-19 11:59 AM
94