Lucene search

K

Bmc Firmware Security Vulnerabilities

cve
cve

CVE-2023-31015

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where a host user may cause as improper authentication issue. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, code execution, and denial of...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-09-20 02:15 AM
2397
cve
cve

CVE-2023-31013

NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-09-20 02:15 AM
2387
cve
cve

CVE-2023-31011

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-09-20 02:15 AM
2388
cve
cve

CVE-2023-31012

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-09-20 02:15 AM
2393
cve
cve

CVE-2023-31010

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, and denial of...

8.8CVSS

8.9AI Score

0.0005EPSS

2023-09-20 02:15 AM
29
cve
cve

CVE-2023-31008

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of services, escalation of privileges, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-09-20 01:15 AM
28
cve
cve

CVE-2023-25534

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

9.8CVSS

9.4AI Score

0.002EPSS

2023-09-20 01:15 AM
23
cve
cve

CVE-2023-31009

NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information...

9.8CVSS

9.3AI Score

0.002EPSS

2023-09-20 01:15 AM
2394
cve
cve

CVE-2023-25532

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to information...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-20 01:15 AM
30
cve
cve

CVE-2023-25531

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-20 01:15 AM
21
cve
cve

CVE-2023-25533

NVIDIA DGX H100 BMC contains a vulnerability in the web UI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to information disclosure, code execution, and escalation of...

9.8CVSS

9.4AI Score

0.002EPSS

2023-09-20 01:15 AM
27
cve
cve

CVE-2023-25529

NVIDIA DGX H100 BMC and DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a leak of another user’s session token by observing timing discrepancies between server responses. A successful exploit of this vulnerability may lead to information...

8.1CVSS

8.9AI Score

0.001EPSS

2023-09-20 01:15 AM
37
cve
cve

CVE-2023-25528

NVIDIA DGX H100 baseboard management controller (BMC) contains a vulnerability in a web server plugin, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial....

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-20 01:15 AM
30
cve
cve

CVE-2023-25530

NVIDIA DGX H100 BMC contains a vulnerability in the KVM service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information...

9.8CVSS

9.3AI Score

0.002EPSS

2023-09-20 01:15 AM
32
cve
cve

CVE-2023-25527

NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an authenticated local attacker may cause corruption of kernel memory. A successful exploit of this vulnerability may lead to arbitrary kernel code execution, denial of service, escalation of privileges, information...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-09-20 01:15 AM
32
cve
cve

CVE-2023-2538

A CWE-552 "Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TLS certificate in use by the BMC via forced browsing. This can then be abused to perform...

6.3CVSS

4.7AI Score

0.001EPSS

2023-07-05 01:15 PM
19
cve
cve

CVE-2023-28411

Double free in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local...

6.3CVSS

5.6AI Score

0.0004EPSS

2023-05-10 02:15 PM
26
cve
cve

CVE-2023-25776

Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local...

6.3CVSS

4.9AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2023-25545

Improper buffer restrictions in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable escalation of privilege via local...

8.2CVSS

6.9AI Score

0.0004EPSS

2023-05-10 02:15 PM
18
cve
cve

CVE-2023-24475

Out of bounds read in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local...

6CVSS

4.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
15
cve
cve

CVE-2023-25175

Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local...

6.1CVSS

5.5AI Score

0.0004EPSS

2023-05-10 02:15 PM
16
cve
cve

CVE-2023-22661

Buffer overflow in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable escalation of privilege via local...

8.2CVSS

7.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2023-22443

Integer overflow in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable denial of service via local...

6CVSS

5.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
16
cve
cve

CVE-2023-22442

Out of bounds write in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable escalation of privilege via local...

7.9CVSS

7.2AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2023-22379

Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local...

6.7CVSS

5.5AI Score

0.0004EPSS

2023-05-10 02:15 PM
20
cve
cve

CVE-2023-22297

Access of memory location after end of buffer in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable escalation of privilege via local...

8.2CVSS

7.7AI Score

0.001EPSS

2023-05-10 02:15 PM
18
cve
cve

CVE-2022-29493

Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network...

4.9CVSS

5.8AI Score

0.001EPSS

2023-02-16 09:15 PM
15
cve
cve

CVE-2022-28866

Multiple Improper Access Control was discovered in Nokia AirFrame BMC Web GUI < R18 Firmware v4.13.00. It does not properly validate requests for access to (or editing of) data and functionality in all endpoints under /#settings/ and /api/settings/. By not verifying the permissions for access to...

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-12 12:15 AM
377
cve
cve

CVE-2021-28204

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command...

7.2CVSS

7.2AI Score

0.005EPSS

2021-04-06 05:15 AM
31
2
cve
cve

CVE-2021-28205

The specific function in ASUS BMC’s firmware Web management page (Delete SOL video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
36
3
cve
cve

CVE-2021-28209

The specific function in ASUS BMC’s firmware Web management page (Delete video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
33
cve
cve

CVE-2021-28208

The specific function in ASUS BMC’s firmware Web management page (Get video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
35
cve
cve

CVE-2021-28206

The specific function in ASUS BMC’s firmware Web management page (Record video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
33
cve
cve

CVE-2021-28207

The specific function in ASUS BMC’s firmware Web management page (Get Help file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28200

The CD media configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28202

The Service configuration-2 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
2
cve
cve

CVE-2021-28201

The Service configuration-1 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
30
cve
cve

CVE-2021-28194

The specific function in ASUS BMC’s firmware Web management page (Remote image configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
33
2
cve
cve

CVE-2021-28197

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28199

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
30
cve
cve

CVE-2021-28193

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
cve
cve

CVE-2021-28198

The Firmware protocol configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
40
cve
cve

CVE-2021-28196

The specific function in ASUS BMC’s firmware Web management page (Generate SSL certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28195

The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
35
cve
cve

CVE-2021-28203

The Web Set Media Image function in ASUS BMC’s firmware Web management page does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command...

7.2CVSS

7.3AI Score

0.005EPSS

2021-04-06 05:15 AM
31
3
cve
cve

CVE-2021-28182

The Web Service configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28186

The specific function in ASUS BMC’s firmware Web management page (ActiveX configuration-2 acquisition) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate.....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
42
cve
cve

CVE-2021-28188

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28184

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28181

The specific function in ASUS BMC’s firmware Web management page (Remote video configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
Total number of security vulnerabilities98