CVE-2023-30912

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Oct 25, 2023
Updated: Oct 31, 2023

Summary

CVE-2023-30912 is a newly identified vulnerability affecting HPE OneView. This issue permits an unauthenticated attacker to execute remote code, posing a significant risk to impacted systems. By exploiting this flaw, an adversary can gain full control over the affected HPE OneView environment, potentially leading to data theft or system takeover. This vulnerability underscores the importance of maintaining up-to-date software to mitigate cybersecurity risks. Organizations using HPE OneView are strongly encouraged to apply the recommended patches as soon as possible to protect their IT infrastructure.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • HPE OneView

Affected Vendors

  • Hewlett Packard Enterprise Co.

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-30912 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions