CVE-2023-50275

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 23, 2024
Updated: Jan 29, 2024
CWE ID 287

Summary

CVE-2023-50275 is a newly disclosed vulnerability affecting HPE OneView. This issue permits bypassing authentication for the clusterService component, potentially leading to denial of service conditions. An attacker can exploit this weakness by sending specially crafted requests to the HPE OneView server. Successful exploitation may cause service disruptions and hinder system administrators from accessing critical functions, posing a significant risk to data center infrastructure and management. It is recommended that users of HPE OneView update their systems to mitigate this vulnerability promptly.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • HP OneView
  • HPE OneView

Affected Vendors

  • Hewlett Packard Enterprise Co.
  • HP

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50275 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions