Lucene search

K

Supermicro Security Vulnerabilities

cve
cve

CVE-2013-3607

Multiple stack-based buffer overflows in the web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-, X9DB , X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices allow remote attackers...

8.3AI Score

0.084EPSS

2013-09-08 03:17 AM
44
cve
cve

CVE-2013-3608

The web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-, X9DB , X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices allows remote authenticated users to execute arbitrary commands...

7.6AI Score

0.033EPSS

2013-09-08 03:17 AM
44
cve
cve

CVE-2013-3609

The web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-, X9DB , X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices relies on JavaScript code on the client for authorization check...

6.7AI Score

0.016EPSS

2013-09-08 03:17 AM
34
cve
cve

CVE-2013-3619

Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2) Drop...

8.1CVSS

8AI Score

0.013EPSS

2020-01-02 06:15 PM
193
cve
cve

CVE-2013-3620

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.

7.5CVSS

7.6AI Score

0.003EPSS

2020-01-02 06:15 PM
139
cve
cve

CVE-2013-3622

Buffer overflow in logout.cgi in the Intelligent Platform Management Interface (IPMI) with firmware before 3.15 (SMT_X9_315) on Supermicro X9 generation motherboards allows remote authenticated users to execute arbitrary code via the SID parameter.

7.9AI Score

0.036EPSS

2013-12-10 04:11 PM
46
cve
cve

CVE-2013-3623

Multiple stack-based buffer overflows in cgi/close_window.cgi in the web interface in the Intelligent Platform Management Interface (IPMI) with firmware before 3.15 (SMT_X9_315) on Supermicro X9 generation motherboards allow remote attackers to execute arbitrary code via the (1) sess_sid or (2) ACT...

8.1AI Score

0.97EPSS

2013-12-10 04:11 PM
34
cve
cve

CVE-2013-4782

The Supermicro BMC implementation allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.

8.1AI Score

0.1EPSS

2013-07-08 10:55 PM
54
cve
cve

CVE-2013-6785

Directory traversal vulnerability in url_redirect.cgi in Supermicro IPMI before SMT_X9_315 allows authenticated attackers to read arbitrary files via the url_name parameter.

4.3CVSS

4.5AI Score

0.001EPSS

2020-01-23 03:15 PM
20
cve
cve

CVE-2018-13787

Certain Supermicro X11S, X10, X9, X8SI, K1SP, C9X299, C7, B1, A2, and A1 products have a misconfigured Descriptor Region, allowing OS programs to modify firmware.

6.7CVSS

6.4AI Score

0.001EPSS

2018-07-09 06:29 PM
34
cve
cve

CVE-2019-13131

Super Micro SuperDoctor 5, when restrictions are not implemented in agent.cfg, allows remote attackers to execute arbitrary commands via NRPE.

9.8CVSS

9.7AI Score

0.051EPSS

2019-07-01 04:15 PM
52
cve
cve

CVE-2019-16649

On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to th...

10CVSS

9.4AI Score

0.004EPSS

2019-09-21 02:15 AM
363
2
cve
cve

CVE-2019-16650

On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number. In opportunistic circumstances, an attacker can simply connect to the virtual media service, and then connect virtual USB devices to the s...

10CVSS

9.3AI Score

0.004EPSS

2019-09-21 02:15 AM
336
2
cve
cve

CVE-2019-19642

On SuperMicro X8STi-F motherboards with IPMI firmware 2.06 and BIOS 02.68, the Virtual Media feature allows OS Command Injection by authenticated attackers who can send HTTP requests to the IPMI IP address. This requires a POST to /rpc/setvmdrive.asp with shell metacharacters in ShareHost or ShareN...

8.8CVSS

8.7AI Score

0.009EPSS

2019-12-08 04:15 AM
174
cve
cve

CVE-2020-15046

The web interface on Supermicro X10DRH-iT motherboards with BIOS 2.0a and IPMI firmware 03.40 allows remote attackers to exploit a cgi/config_user.cgi CSRF issue to add new admin users. The fixed versions are BIOS 3.2 and firmware 03.88.

8.8CVSS

8.7AI Score

0.005EPSS

2020-06-24 11:15 PM
67
cve
cve

CVE-2021-22887

A vulnerability in the BIOS of Pulse Secure (PSA-Series Hardware) models PSA5000 and PSA7000 could allow an attacker to compromise BIOS firmware. This vulnerability can be exploited only as part of an attack chain. Before an attacker can compromise the BIOS, they must exploit the device.

2.3CVSS

4AI Score

0.0004EPSS

2021-03-16 04:15 PM
24
cve
cve

CVE-2022-43309

Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure permissions.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-07 09:15 PM
25
cve
cve

CVE-2023-33411

A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensiti...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-07 06:15 PM
14
cve
cve

CVE-2023-33412

The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request target...

8.8CVSS

8.5AI Score

0.001EPSS

2023-12-07 06:15 PM
20
cve
cve

CVE-2023-33413

The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 06:15 PM
18
cve
cve

CVE-2023-34853

Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
31
cve
cve

CVE-2023-35861

A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the BMC.

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-31 01:15 PM
37