Vulnerabilities > Supermicro

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-33411 Path Traversal vulnerability in Supermicro products
A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensitive information.
network
low complexity
supermicro CWE-22
7.5
2023-12-07 CVE-2023-33412 Unspecified vulnerability in Supermicro products
The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request targeting vulnerable cgi endpoints.
network
low complexity
supermicro
8.8
2023-12-07 CVE-2023-33413 Use of Hard-coded Credentials vulnerability in Supermicro products
The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.
network
low complexity
supermicro CWE-798
8.8
2023-08-22 CVE-2023-34853 Out-of-bounds Write vulnerability in Supermicro products
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.
local
low complexity
supermicro CWE-787
7.8
2023-07-31 CVE-2023-35861 OS Command Injection vulnerability in Supermicro products
A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the BMC.
network
low complexity
supermicro CWE-78
critical
9.8
2023-04-07 CVE-2022-43309 Incorrect Permission Assignment for Critical Resource vulnerability in Supermicro products
Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure permissions.
local
low complexity
supermicro CWE-732
5.5
2021-03-16 CVE-2021-22887 A vulnerability in the BIOS of Pulse Secure (PSA-Series Hardware) models PSA5000 and PSA7000 could allow an attacker to compromise BIOS firmware.
local
low complexity
pulsesecure supermicro
2.1
2020-06-24 CVE-2020-15046 Cross-Site Request Forgery (CSRF) vulnerability in Supermicro X10Drh-It Bios and X10Drh-It Firmware
The web interface on Supermicro X10DRH-iT motherboards with BIOS 2.0a and IPMI firmware 03.40 allows remote attackers to exploit a cgi/config_user.cgi CSRF issue to add new admin users.
network
low complexity
supermicro CWE-352
8.8
2020-01-23 CVE-2013-6785 Path Traversal vulnerability in Supermicro Intelligent Platform Management Interface
Directory traversal vulnerability in url_redirect.cgi in Supermicro IPMI before SMT_X9_315 allows authenticated attackers to read arbitrary files via the url_name parameter.
network
low complexity
supermicro CWE-22
4.0
2020-01-02 CVE-2013-3620 Insufficiently Protected Credentials vulnerability in multiple products
Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.
network
low complexity
supermicro citrix CWE-522
5.0