Lucene search

K

Bmc Security Vulnerabilities

cve
cve

CVE-2021-28207

The specific function in ASUS BMC’s firmware Web management page (Get Help file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28200

The CD media configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28202

The Service configuration-2 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
2
cve
cve

CVE-2021-28201

The Service configuration-1 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
30
cve
cve

CVE-2021-28194

The specific function in ASUS BMC’s firmware Web management page (Remote image configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
33
2
cve
cve

CVE-2021-28197

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28199

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
30
cve
cve

CVE-2021-28198

The Firmware protocol configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
40
cve
cve

CVE-2021-28203

The Web Set Media Image function in ASUS BMC’s firmware Web management page does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command...

7.2CVSS

7.3AI Score

0.005EPSS

2021-04-06 05:15 AM
31
3
cve
cve

CVE-2021-28196

The specific function in ASUS BMC’s firmware Web management page (Generate SSL certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28195

The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
35
cve
cve

CVE-2021-28193

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
cve
cve

CVE-2021-28182

The Web Service configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28186

The specific function in ASUS BMC’s firmware Web management page (ActiveX configuration-2 acquisition) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate.....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
42
cve
cve

CVE-2021-28188

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28184

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28181

The specific function in ASUS BMC’s firmware Web management page (Remote video configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28191

The Firmware update function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.3AI Score

0.003EPSS

2021-04-06 05:15 AM
38
2
cve
cve

CVE-2021-28190

The specific function in ASUS BMC’s firmware Web management page (Generate new certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
41
2
cve
cve

CVE-2021-28183

The specific function in ASUS BMC’s firmware Web management page (Web License configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
2
cve
cve

CVE-2021-28187

The specific function in ASUS BMC’s firmware Web management page (Generate new SSL certificate) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2021-28185

The specific function in ASUS BMC’s firmware Web management page (ActiveX configuration-1 acquisition) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate.....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28189

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
2
cve
cve

CVE-2021-28192

The specific function in ASUS BMC’s firmware Web management page (Remote video storage function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
cve
cve

CVE-2021-28179

The specific function in ASUS BMC’s firmware Web management page (Media support configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate.....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
33
2
cve
cve

CVE-2021-28180

The specific function in ASUS BMC’s firmware Web management page (Audit log configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the.....

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
32
cve
cve

CVE-2021-28178

The UEFI configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
41
2
cve
cve

CVE-2021-28177

The LDAP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28176

The DNS configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
2
cve
cve

CVE-2021-28175

The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
34
cve
cve

CVE-2020-12374

Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-02-19 04:15 PM
23
cve
cve

CVE-2020-12377

Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-17 02:15 PM
20
cve
cve

CVE-2020-12376

Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-02-17 02:15 PM
20
2
cve
cve

CVE-2020-12380

Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-17 02:15 PM
21
cve
cve

CVE-2020-12373

Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local...

6.7CVSS

6.2AI Score

0.0004EPSS

2021-02-17 02:15 PM
117
3
cve
cve

CVE-2020-12375

Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-17 02:15 PM
20
cve
cve

CVE-2020-5633

Multiple NEC products (Express5800/T110j, Express5800/T110j-S, Express5800/T110j (2nd-Gen), Express5800/T110j-S (2nd-Gen), iStorage NS100Ti, and Express5800/GT110j) where Baseboard Management Controller (BMC) firmware Rev1.09 and earlier is applied allows remote attackers to bypass authentication.....

9.8CVSS

9.5AI Score

0.006EPSS

2021-01-13 10:15 AM
38
2
cve
cve

CVE-2020-11489

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-29 04:15 AM
34
cve
cve

CVE-2020-11616

NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-29 04:15 AM
32
cve
cve

CVE-2020-11484

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information...

4.9CVSS

5.7AI Score

0.001EPSS

2020-10-29 04:15 AM
31
cve
cve

CVE-2020-11485

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the....

8.8CVSS

8.9AI Score

0.001EPSS

2020-10-29 04:15 AM
32
cve
cve

CVE-2020-11488

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to....

6.7CVSS

7.2AI Score

0.0004EPSS

2020-10-29 04:15 AM
31
cve
cve

CVE-2020-11487

NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-29 04:15 AM
34
cve
cve

CVE-2020-11615

NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-29 04:15 AM
30
cve
cve

CVE-2020-11486

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code...

9.8CVSS

9.7AI Score

0.009EPSS

2020-10-29 04:15 AM
34
cve
cve

CVE-2020-11483

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information...

9.8CVSS

9AI Score

0.002EPSS

2020-10-29 04:15 AM
30
cve
cve

CVE-2020-8573

The NetApp HCI H610C, H615C and H610S Baseboard Management Controllers (BMC) are shipped with a documented default account and password that should be changed during the initial node setup. During upgrades to Element 11.8 and 12.0 or the Compute Firmware Bundle 12.2.92 the BMC account password on.....

6.5CVSS

6.6AI Score

0.001EPSS

2020-06-29 02:15 PM
20
cve
cve

CVE-2020-2127

Jenkins BMC Release Package and Deployment Plugin 1.1 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file...

4.3CVSS

4.5AI Score

0.001EPSS

2020-02-12 03:15 PM
37
cve
cve

CVE-2019-11181

Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
40
cve
cve

CVE-2019-11182

Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.9AI Score

0.001EPSS

2019-11-14 05:15 PM
41
Total number of security vulnerabilities117