NA

CVE-2023-30912

Published: 25/10/2023 Updated: 31/10/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Hewlett Packard Enterprise OneView. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Backup functionality. The issue results from the product's use of a hard-coded cryptographic key. An attacker can leverage this vulnerability to execute code in the context of root.

Vulnerable Product Search on Vulmon Subscribe to Product

hpe oneview