Check Point Advisories

HPE System Management Homepage Cross-site Scripting (CVE-2017-12544) - Ver2

Check Point Reference: CPAI-2018-0794
Date Published: 15 Apr 2018
Severity: Medium
Last Updated: Tuesday 31 July, 2018
Source:
Industry Reference:CVE-2017-12544
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? HP System Management Homepage 6.2.2.7
HP System Management Homepage 2.1.15.210
HP System Management Homepage 2.1.10.186
HP System Management Homepage 2.1.5.146
HP System Management Homepage 6.3.1
HP System Management Homepage 2.1.12-118
HP System Management Homepage 6.0.0-95
HP System Management Homepage 2.0.0
HP System Management Homepage 2.1.4
HP System Management Homepage 2.1.3.132
Vulnerability Description A cross-site scripting vulnerability exists in HPE System Management Homepage. Successful exploitation of this vulnerability would allow remote attackers to inject arbitrary web script into the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the HPE System Management Homepage Cross-site Scripting (CVE-2017-12544) - Ver2 protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  HP Products Protection Violation.
Attack Information:  HPE System Management Homepage Cross-site Scripting (CVE-2017-12544) - Ver2

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK