Vulnerabilities > Supermicro > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-33411 Path Traversal vulnerability in Supermicro products
A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensitive information.
network
low complexity
supermicro CWE-22
7.5
2023-12-07 CVE-2023-33412 Unspecified vulnerability in Supermicro products
The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request targeting vulnerable cgi endpoints.
network
low complexity
supermicro
8.8
2023-12-07 CVE-2023-33413 Use of Hard-coded Credentials vulnerability in Supermicro products
The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.
network
low complexity
supermicro CWE-798
8.8
2023-08-22 CVE-2023-34853 Out-of-bounds Write vulnerability in Supermicro products
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.
local
low complexity
supermicro CWE-787
7.8
2020-06-24 CVE-2020-15046 Cross-Site Request Forgery (CSRF) vulnerability in Supermicro X10Drh-It Bios and X10Drh-It Firmware
The web interface on Supermicro X10DRH-iT motherboards with BIOS 2.0a and IPMI firmware 03.40 allows remote attackers to exploit a cgi/config_user.cgi CSRF issue to add new admin users.
network
low complexity
supermicro CWE-352
8.8
2019-09-21 CVE-2019-16650 Unspecified vulnerability in Supermicro products
On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number.
network
low complexity
supermicro
7.5
2019-07-01 CVE-2019-13131 Missing Authentication for Critical Function vulnerability in Supermicro Superdoctor 5
Super Micro SuperDoctor 5, when restrictions are not implemented in agent.cfg, allows remote attackers to execute arbitrary commands via NRPE.
network
low complexity
supermicro CWE-306
7.5
2018-07-09 CVE-2018-13787 Unspecified vulnerability in Supermicro products
Certain Supermicro X11S, X10, X9, X8SI, K1SP, C9X299, C7, B1, A2, and A1 products have a misconfigured Descriptor Region, allowing OS programs to modify firmware.
local
low complexity
supermicro
7.2