Vulnerabilities > Supermicro > X11Spm F Firmware > 1.71.6

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-33411 Path Traversal vulnerability in Supermicro products
A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensitive information.
network
low complexity
supermicro CWE-22
7.5
2023-12-07 CVE-2023-33412 Unspecified vulnerability in Supermicro products
The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request targeting vulnerable cgi endpoints.
network
low complexity
supermicro
8.8
2023-12-07 CVE-2023-33413 Use of Hard-coded Credentials vulnerability in Supermicro products
The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.
network
low complexity
supermicro CWE-798
8.8
2019-09-21 CVE-2019-16650 Unspecified vulnerability in Supermicro products
On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number.
network
low complexity
supermicro
7.5
2019-09-21 CVE-2019-16649 Improper Authentication vulnerability in Supermicro products
On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices.
network
low complexity
supermicro CWE-287
5.0