Lucene search

K

Hardware Management Console Security Vulnerabilities

cve
cve

CVE-2023-38280

IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: ...

8.4CVSS

7.4AI Score

0.0004EPSS

2023-10-16 02:15 AM
63
cve
cve

CVE-2021-29891

IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID:...

4.9CVSS

4.9AI Score

0.001EPSS

2022-08-22 08:15 PM
36
5
cve
cve

CVE-2021-38930

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID:...

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
59
cve
cve

CVE-2021-38929

IBM System Storage DS8000 Management Console (HMC) R8.5 88.5x.x.x, R9.1 89.1x.0.0, and R9.2 89.2x.0.0 could allow a remote attacker to obtain sensitive information through unpublished URLs. IBM X-Force ID:...

7.5CVSS

7AI Score

0.002EPSS

2022-04-11 07:15 PM
53
cve
cve

CVE-2021-38960

IBM OPENBMC OP920, OP930, and OP940 could allow an unauthenticated user to obtain sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
33
cve
cve

CVE-2021-29847

BMC firmware (IBM Power System S821LC Server (8001-12C) OP825.50) configuration changed to allow an authenticated user to open an insecure communication channel which could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID:...

5.9CVSS

5.2AI Score

0.001EPSS

2021-12-15 08:15 PM
14
cve
cve

CVE-2021-29707

IBM HMC (Hardware Management Console) V9.1.910.0 and V9.2.950.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID:...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-07-19 04:15 PM
21
3
cve
cve

CVE-2014-0883

IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

6.1CVSS

5.8AI Score

0.001EPSS

2018-04-20 09:29 PM
21
cve
cve

CVE-2016-5011

The parse_dos_extended function in partitions/dos.c in the libblkid library in util-linux allows physically proximate attackers to cause a denial of service (memory consumption) via a crafted MSDOS partition table with an extended partition boot record at zero...

4.6CVSS

4.5AI Score

0.002EPSS

2017-04-11 03:59 PM
299
4
cve
cve

CVE-2017-1134

IBM Reliable Scalable Cluster Technology could allow a local user to escalate their privileges to gain root access. IBM Reference #:...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-03-20 04:59 PM
25
cve
cve

CVE-2016-0230

IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified...

6.8CVSS

6.3AI Score

0.003EPSS

2016-07-07 02:59 PM
21
cve
cve

CVE-2012-3296

Cross-site scripting (XSS) vulnerability in the Help link in the login panel in IBM Power Hardware Management Console (HMC) 7R7.1.0 before SP4, 7R7.2.0 before SP2, and 7R7.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.004EPSS

2012-08-17 08:55 PM
17
cve
cve

CVE-2012-2188

IBM Power Hardware Management Console (HMC) 7R3.5.0 before SP4, 7R7.1.0 and 7R7.2.0 before 7R7.2.0 SP3, and 7R7.3.0 before SP2, and Systems Director Management Console (SDMC) 6R7.3.0 before SP2, does not properly restrict the VIOS viosrvcmd command, which allows local users to gain privileges via.....

6.5AI Score

0.0004EPSS

2012-08-06 04:55 PM
17
cve
cve

CVE-2009-1806

Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.4.0 SP2, when Active Memory Sharing is used, has unknown impact and attack vectors, related to a shared memory partition and a shared memory pool with redundant paging Virtual I/O Server (VIOS) partitions. NOTE: some...

6.5AI Score

0.001EPSS

2009-05-28 08:30 PM
25
cve
cve

CVE-2009-0178

Unspecified vulnerability in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 has unknown impact and attack...

6.5AI Score

0.004EPSS

2009-01-20 04:30 PM
26
cve
cve

CVE-2008-5035

The Resource Monitoring and Control (RMC) daemon in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 and 3.3.0 SP2 allows remote attackers to cause a denial of service (daemon crash or hang) via a packet with an invalid...

6.5AI Score

0.05EPSS

2008-11-10 04:15 PM
24
cve
cve

CVE-2008-0495

Unspecified vulnerability in the Pegasus CIM Server in IBM Hardware Management Console (HMC) 7 R3.2.0 allows remote attackers to cause a denial of service via unspecified...

6.5AI Score

0.039EPSS

2008-01-30 10:00 PM
15
cve
cve

CVE-2007-6305

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC...

6.9AI Score

0.001EPSS

2007-12-10 09:46 PM
18
cve
cve

CVE-2007-6293

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 6 R1.3 allow attackers to gain privileges via "some HMC...

6.9AI Score

0.007EPSS

2007-12-10 06:46 PM
23
cve
cve

CVE-2007-6294

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 3 R3.7 allow attackers to gain privileges via "some HMC...

6.9AI Score

0.001EPSS

2007-12-10 06:46 PM
22
cve
cve

CVE-2005-0539

Unknown vulnerability in IBM Hardware Management Console (HMC) before 4.4 for POWER5 servers allows local users to gain privileges, related to the Guided Setup...

6.7AI Score

0.0004EPSS

2005-05-02 04:00 AM
19