Lucene search

K

Bmc Security Vulnerabilities

cve
cve

CVE-2019-11180

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
36
cve
cve

CVE-2019-11177

Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
33
cve
cve

CVE-2019-11174

Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network...

5.3CVSS

6.2AI Score

0.001EPSS

2019-11-14 05:15 PM
32
cve
cve

CVE-2019-11178

Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network...

8.1CVSS

7.8AI Score

0.001EPSS

2019-11-14 05:15 PM
36
cve
cve

CVE-2019-11175

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
37
cve
cve

CVE-2019-11179

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network...

6.5CVSS

6.7AI Score

0.001EPSS

2019-11-14 05:15 PM
37
cve
cve

CVE-2019-11168

Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network...

9.1CVSS

8AI Score

0.002EPSS

2019-11-14 05:15 PM
35
cve
cve

CVE-2019-11173

Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local...

7.1CVSS

7.1AI Score

0.0004EPSS

2019-11-14 05:15 PM
34
cve
cve

CVE-2019-11171

Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network...

9.8CVSS

8.8AI Score

0.002EPSS

2019-11-14 05:15 PM
35
cve
cve

CVE-2019-11172

Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network...

5.3CVSS

6.2AI Score

0.001EPSS

2019-11-14 05:15 PM
43
cve
cve

CVE-2019-11170

Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-11-14 05:15 PM
41
cve
cve

CVE-2018-9086

In some Lenovo ThinkServer-branded servers, a command injection vulnerability exists in the BMC firmware download command. This allows a privileged user to download and execute arbitrary code inside the BMC. This can only be exploited by authorized privileged...

7.2CVSS

7.2AI Score

0.001EPSS

2018-11-16 02:29 PM
39
cve
cve

CVE-2018-12171

Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-09-12 07:29 PM
20
cve
cve

CVE-2018-3682

BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the...

8.2CVSS

8.1AI Score

0.0004EPSS

2018-07-10 09:29 PM
24
cve
cve

CVE-2013-4783

The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes...

8.1AI Score

0.023EPSS

2013-07-08 10:55 PM
20
cve
cve

CVE-2013-4784

The HP Integrated Lights-Out (iLO) BMC implementation allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary...

8.1AI Score

0.022EPSS

2013-07-08 10:55 PM
50
cve
cve

CVE-2007-0661

Intel Enterprise Southbridge 2 Baseboard Management Controller (BMC), Intel Server Boards 5000XAL, S5000PAL, S5000PSL, S5000XVN, S5000VCL, S5000VSA, SC5400RA, and OEM Firmware for Intel Enterprise Southbridge Baseboard Management Controller before 20070119, when Intelligent Platform Management...

7AI Score

0.007EPSS

2007-02-01 10:28 PM
35
Total number of security vulnerabilities117