Lucene search

K

Megarac Sp-X Security Vulnerabilities

cve
cve

CVE-2022-26872

AMI Megarac Password reset interception via API

8.8CVSS

9.3AI Score

0.002EPSS

2023-01-30 04:15 PM
37
cve
cve

CVE-2022-2827

AMI MegaRAC User Enumeration Vulnerability

7.5CVSS

8.8AI Score

0.002EPSS

2022-12-05 10:15 PM
51
cve
cve

CVE-2022-40242

MegaRAC Default Credentials Vulnerability

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-05 10:15 PM
78
cve
cve

CVE-2022-40259

MegaRAC Default Credentials Vulnerability

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-05 10:15 PM
78
cve
cve

CVE-2023-25191

AMI MegaRAC SPX devices allow Password Disclosure through Redfish. The fixed versions are SPx_12-update-7.00 and SPx_13-update-5.00.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-15 03:15 PM
39
cve
cve

CVE-2023-25192

AMI MegaRAC SPX devices allow User Enumeration through Redfish. The fixed versions are SPx12-update-7.00 and SPx13-update-5.00.

5.3CVSS

5.4AI Score

0.001EPSS

2023-02-15 03:15 PM
28
cve
cve

CVE-2023-28863

AMI MegaRAC SPx12 and SPx13 devices have Insufficient Verification of Data Authenticity.

9.1CVSS

9.2AI Score

0.001EPSS

2023-04-18 02:15 PM
49
cve
cve

CVE-2023-3043

AMI’s SPx containsa vulnerability in the BMC where an Attacker maycause a stack-based buffer overflow via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

9.6CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
18
cve
cve

CVE-2023-34329

AMI MegaRAC SPx12 contains a vulnerability in BMC where a User may cause an authentication bypass by spoofing the HTTP header. A successful exploit of this vulnerability may lead to loss of confidentiality, integrity, and availability.

8.4CVSS

8.3AI Score

0.0004EPSS

2023-07-18 06:15 PM
70
cve
cve

CVE-2023-34330

AMI SPx contains a vulnerability in the BMC where a user may inject code which could be executed via a Dynamic Redfish Extension interface. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-18 06:15 PM
38
cve
cve

CVE-2023-34332

AMI’s SPx containsa vulnerability in the BMC where an Attackermay cause an untrusted pointer to dereference by a local network. A successfulexploitation of this vulnerability may lead to a loss of confidentiality,integrity, and/or availability.

7.8CVSS

7.4AI Score

0.0004EPSS

2024-01-09 11:15 PM
17
cve
cve

CVE-2023-34333

AMI’s SPx containsa vulnerability in the BMC where an Attacker may cause anuntrusted pointer to dereference via a local network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

7.8CVSS

7.3AI Score

0.0004EPSS

2024-01-09 11:15 PM
10
cve
cve

CVE-2023-34334

AMI BMC contains a vulnerability in the SPX REST API, where anattacker with the required privileges can inject arbitrary shell commands,which may lead to code execution, denial of service, information disclosure, ordata tampering.

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-12 06:15 PM
19
cve
cve

CVE-2023-34336

AMI BMC contains a vulnerability in the IPMI handler, where anattacker with the required privileges can cause a buffer overflow, which maylead to code execution, denial of service, or escalation of privileges.

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-12 06:15 PM
16
cve
cve

CVE-2023-34337

AMI SPx contains a vulnerability in the BMC where a user may cause an inadequate encryption strength by hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-05 07:15 PM
12
cve
cve

CVE-2023-34338

AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-05 07:15 PM
21
cve
cve

CVE-2023-34341

AMI BMC contains a vulnerability in the SPX REST API, where anattacker with the required privileges can read and write to arbitrary locationswithin the memory context of the IPMI server process, which may lead to codeexecution, denial of service, information disclosure, or data tampering.

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-12 05:15 PM
18
cve
cve

CVE-2023-34342

AMI BMC contains a vulnerability in the IPMI handler, where anattacker can upload and download arbitrary files under certain circumstances,which may lead to denial of service, escalation of privileges, informationdisclosure, or data tampering.

9.1CVSS

9.2AI Score

0.001EPSS

2023-06-12 06:15 PM
18
cve
cve

CVE-2023-34343

AMI BMC contains a vulnerability in the SPX REST API, where anattacker with the required privileges can inject arbitrary shell commands,which may lead to code execution, denial of service, information disclosure, ordata tampering.

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-12 06:15 PM
19
cve
cve

CVE-2023-34344

AMI BMC contains a vulnerability in the IPMIhandler, where an unauthorized attacker can use certain oracles to guess avalid username, which may lead to information disclosure.

5.3CVSS

5.1AI Score

0.0005EPSS

2023-06-12 05:15 PM
16
cve
cve

CVE-2023-34345

AMI BMC contains a vulnerability in the SPX REST API, where anattacker with the required privileges can access arbitrary files, which maylead to information disclosure.

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-12 05:15 PM
14
cve
cve

CVE-2023-34471

AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and authentication.

8.1CVSS

8.1AI Score

0.001EPSS

2023-07-05 07:15 PM
13
cve
cve

CVE-2023-34472

AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers. A successful exploit of this vulnerability may lead to a loss of integrity.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-05 07:15 PM
13
cve
cve

CVE-2023-34473

AMI SPx contains a vulnerability in the BMC where a valid user may cause a use of hard-coded credentials. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-05 07:15 PM
19
cve
cve

CVE-2023-37293

AMI’s SPx containsa vulnerability in the BMC where an Attacker may cause astack-based buffer overflow via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

9.6CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
13
cve
cve

CVE-2023-37294

AMI’sSPx contains a vulnerability in the BMC where an Attacker maycause a heap memory corruption via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
11
cve
cve

CVE-2023-37295

AMI’sSPx contains a vulnerability in the BMC where an Attacker maycause a heap memory corruption via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
13
cve
cve

CVE-2023-37296

AMI’sSPx contains a vulnerability in the BMC where an Attacker maycause a stack memory corruption via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
10
cve
cve

CVE-2023-37297

AMI’sSPx contains a vulnerability in the BMC where an Attacker maycause a heap memory corruption via an adjacent network. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-09 11:15 PM
13