Lucene search

K

IPMI Security Vulnerabilities

cve
cve

CVE-2024-3411

Implementations of IPMI Authenticated sessions does not provide enough randomness to protect from session hijacking, allowing an attacker to use either predictable IPMI Session ID or weak BMC Random Number to bypass security controls using spoofed IPMI packets to manage BMC...

7.5AI Score

0.0004EPSS

2024-04-30 07:15 PM
23
cve
cve

CVE-2013-3620

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8...

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-02 06:15 PM
133
cve
cve

CVE-2013-3619

Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2)...

8.1CVSS

6.9AI Score

0.013EPSS

2020-01-02 06:15 PM
184
cve
cve

CVE-2014-8272

The IPMI 1.5 functionality in Dell iDRAC6 modular before 3.65, iDRAC6 monolithic before 1.98, and iDRAC7 before 1.57.57 does not properly select session ID values, which makes it easier for remote attackers to execute arbitrary commands via a brute-force...

7.4AI Score

0.022EPSS

2014-12-19 11:59 AM
51