Vulnerabilities > Supermicro > H12Dsi N6 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-33411 Path Traversal vulnerability in Supermicro products
A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensitive information.
network
low complexity
supermicro CWE-22
7.5
2023-12-07 CVE-2023-33412 Unspecified vulnerability in Supermicro products
The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request targeting vulnerable cgi endpoints.
network
low complexity
supermicro
8.8
2023-12-07 CVE-2023-33413 Use of Hard-coded Credentials vulnerability in Supermicro products
The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.
network
low complexity
supermicro CWE-798
8.8
2023-08-22 CVE-2023-34853 Out-of-bounds Write vulnerability in Supermicro products
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.
local
low complexity
supermicro CWE-787
7.8
2023-07-31 CVE-2023-35861 OS Command Injection vulnerability in Supermicro products
A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the BMC.
network
low complexity
supermicro CWE-78
critical
9.8
2023-04-07 CVE-2022-43309 Incorrect Permission Assignment for Critical Resource vulnerability in Supermicro products
Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure permissions.
local
low complexity
supermicro CWE-732
5.5