Vulnerabilities > Supermicro > X11Ssw F Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-04-07 CVE-2022-43309 Incorrect Permission Assignment for Critical Resource vulnerability in Supermicro products
Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure permissions.
local
low complexity
supermicro CWE-732
5.5
2019-09-21 CVE-2019-16649 Improper Authentication vulnerability in Supermicro products
On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices.
network
low complexity
supermicro CWE-287
5.0