HP iLO 4

Pierluigi Paganini July 09, 2018
HP iLO servers running outdated firmware could be remotely hacked

Hewlett Packard Integrated Lights-Out 4 (HP iLO 4) servers are affected by a critical Bypass Authentication vulnerability, technical details and a PoC code have been published online. The flaw, tracked as CVE-2017-12542, received a severity score of 9.8 out of 10 because it is very simple to exploit. “Integrated Lights-Out, or iLO, is a proprietary embedded server management […]