Lucene search

K

Integrated Management Controller Security Vulnerabilities

cve
cve

CVE-2022-29493

Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network...

4.9CVSS

5.8AI Score

0.001EPSS

2023-02-16 09:15 PM
15
cve
cve

CVE-2013-1186

Cisco Unified Computing System (UCS) 1.x before 1.4(4) and 2.x before 2.0(2m) allows remote attackers to bypass KVM authentication via a crafted authentication request to a Cisco Integrated Management Controller (IMC), aka Bug ID...

6.9AI Score

0.003EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1185

The web interface in the Manager component in Cisco Unified Computing System (UCS) 1.x and 2.x before 2.0(2m) allows remote attackers to obtain sensitive information by reading a (1) technical-support bundle file or (2) on-device configuration backup, aka Bug ID...

6.3AI Score

0.003EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-1184

The management API in the XML API management service in the Manager component in Cisco Unified Computing System (UCS) 1.x before 1.2(1b) allows remote attackers to cause a denial of service (service outage) via a malformed request, aka Bug ID...

6.6AI Score

0.001EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-1182

The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication via a malformed request, aka Bug ID...

6.9AI Score

0.003EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3637
In Wild
399
cve
cve

CVE-2021-1397

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An....

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
2
cve
cve

CVE-2020-3470

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-18 07:15 PM
37
3
cve
cve

CVE-2020-3371

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary code and execute arbitrary commands at the underlying operating system level. The vulnerability is due to insufficient input validation. An attacker could....

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-06 07:15 PM
40
cve
cve

CVE-2020-14782

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

3.8AI Score

0.001EPSS

2020-10-21 03:15 PM
256
14
cve
cve

CVE-2020-8340

A cross-site scripting (XSS) vulnerability was discovered in the legacy IBM and Lenovo System x IMM2 (Integrated Management Module 2), prior to version 5.60, embedded Baseboard Management Controller (BMC) web interface during an internal security review. This vulnerability could allow JavaScript...

6.3CVSS

5.8AI Score

0.001EPSS

2020-09-15 03:15 PM
18
cve
cve

CVE-2020-16166

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and...

3.7CVSS

5.6AI Score

0.002EPSS

2020-07-30 09:15 PM
290
2
cve
cve

CVE-2020-15852

An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-07-20 07:15 PM
48
cve
cve

CVE-2020-13143

gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-18 06:15 PM
340
2
cve
cve

CVE-2020-12888

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory...

5.3CVSS

6AI Score

0.0005EPSS

2020-05-15 06:15 PM
513
2
cve
cve

CVE-2020-3329

A vulnerability in role-based access control of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow a read-only authenticated, remote attacker to disable user accounts on an affected system. The vulnerability is due...

4.3CVSS

4.9AI Score

0.001EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2020-12659

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom...

6.7CVSS

6.5AI Score

0.001EPSS

2020-05-05 07:15 AM
363
cve
cve

CVE-2020-12465

An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-04-29 07:15 PM
114
cve
cve

CVE-2020-12464

usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka...

6.7CVSS

6.6AI Score

0.001EPSS

2020-04-29 06:15 PM
249
1
cve
cve

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also...

7CVSS

6.6AI Score

0.0004EPSS

2020-04-29 01:15 PM
213
4
cve
cve

CVE-2020-8832

The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could.....

5.5CVSS

6AI Score

0.001EPSS

2020-04-10 12:15 AM
180
cve
cve

CVE-2019-20636

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-04-08 02:15 PM
183
cve
cve

CVE-2020-3264

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device.....

7.1CVSS

7AI Score

0.0004EPSS

2020-03-19 04:15 PM
43
cve
cve

CVE-2020-3265

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-19 04:15 PM
39
cve
cve

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-02-25 04:15 PM
213
4
cve
cve

CVE-2019-18282

The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The...

5.3CVSS

6AI Score

0.002EPSS

2020-01-16 04:15 PM
288
1
cve
cve

CVE-2020-2659

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.3AI Score

0.001EPSS

2020-01-15 05:15 PM
266
2
cve
cve

CVE-2020-2654

Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE....

3.7CVSS

4.5AI Score

0.001EPSS

2020-01-15 05:15 PM
283
5
cve
cve

CVE-2020-2604

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access...

8.1CVSS

7.7AI Score

0.003EPSS

2020-01-15 05:15 PM
250
4
cve
cve

CVE-2020-2601

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-15 05:15 PM
237
cve
cve

CVE-2020-2583

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access...

3.7CVSS

4.3AI Score

0.003EPSS

2020-01-15 05:15 PM
220
2
cve
cve

CVE-2020-2590

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

4.4AI Score

0.001EPSS

2020-01-15 05:15 PM
267
2
cve
cve

CVE-2020-2585

Vulnerability in the Java SE product of Oracle Java SE (component: JavaFX). The supported version that is affected is Java SE: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this...

5.9CVSS

5.6AI Score

0.002EPSS

2020-01-15 05:15 PM
87
2
cve
cve

CVE-2020-2593

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-15 05:15 PM
227
4
cve
cve

CVE-2019-20095

mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of...

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-30 05:15 AM
253
cve
cve

CVE-2019-20054

In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka...

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-28 05:15 AM
334
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka...

4.7CVSS

6.2AI Score

0.001EPSS

2019-12-25 04:15 AM
183
cve
cve

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka...

4.6CVSS

6.1AI Score

0.001EPSS

2019-12-25 04:15 AM
247
cve
cve

CVE-2019-19947

In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka...

4.6CVSS

5.1AI Score

0.004EPSS

2019-12-24 12:15 AM
304
3
cve
cve

CVE-2019-5108

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different...

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-23 07:15 PM
348
cve
cve

CVE-2019-19922

kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words,...

5.5CVSS

6.4AI Score

0.002EPSS

2019-12-22 08:15 PM
223
cve
cve

CVE-2019-19448

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the....

7.8CVSS

7AI Score

0.001EPSS

2019-12-08 02:15 AM
206
cve
cve

CVE-2019-19447

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in...

7.8CVSS

8AI Score

0.003EPSS

2019-12-08 01:15 AM
341
cve
cve

CVE-2019-19377

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in...

7.8CVSS

7.1AI Score

0.002EPSS

2019-11-29 04:15 PM
118
cve
cve

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

7.5AI Score

0.009EPSS

2019-11-18 06:15 AM
351
2
cve
cve

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

3.3CVSS

6.1AI Score

0.0005EPSS

2019-11-18 06:15 AM
194
2
cve
cve

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

6.7AI Score

0.003EPSS

2019-11-18 06:15 AM
149
2
cve
cve

CVE-2019-19069

A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka...

7.5CVSS

6.8AI Score

0.002EPSS

2019-11-18 06:15 AM
87
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6.5AI Score

0.001EPSS

2019-11-18 06:15 AM
323
2
cve
cve

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka...

4.7CVSS

6.2AI Score

0.0004EPSS

2019-11-18 06:15 AM
227
2
Total number of security vulnerabilities125