10
CVSSv2

CVE-2013-4783

Published: 08/07/2013 Updated: 27/09/2013
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Dell iDRAC6 with firmware 1.x prior to 1.92 and 2.x and 3.x prior to 3.42, and iDRAC7 with firmware prior to 1.23.23, allows remote malicious users to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."

Vulnerable Product Search on Vulmon Subscribe to Product

dell idrac6 bmc