HP System Management Homepage < 7.6.1 Multiple Vulnerabilities (HPSBMU03753)

medium Nessus Plugin ID 103530

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its banner, the version of HP System Management Homepage (SMH) hosted on the remote web server is prior to 7.6.1. It is, therefore, affected by multiple vulnerabilities including multiple local and remote code execution vulnerabilities.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to HP System Management Homepage (SMH) version 7.6.1 or later.

See Also

http://www.nessus.org/u?05d894b4

Plugin Details

Severity: Medium

ID: 103530

File Name: hpsmh_7_6_1.nasl

Version: 1.9

Type: remote

Family: Web Servers

Published: 9/28/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.3

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2017-12553

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:hp:system_management_homepage

Required KB Items: www/hp_smh

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/26/2017

Vulnerability Publication Date: 9/26/2017

Reference Information

CVE: CVE-2016-8743, CVE-2017-12544, CVE-2017-12545, CVE-2017-12546, CVE-2017-12547, CVE-2017-12548, CVE-2017-12549, CVE-2017-12550, CVE-2017-12551, CVE-2017-12552, CVE-2017-12553

HP: HPSBMU03753

IAVB: 2017-B-0132