Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Hns2600bpb
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12377 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12373 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2020-12375 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12380 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12376 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
CVE-2020-12374 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-11172 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2019-11177 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.8 HIGH 7.5 HIGH
Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-11180 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.8 HIGH 7.5 HIGH
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-11171 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access.
CVE-2019-11170 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.2 HIGH 7.8 HIGH
Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access.
CVE-2019-11182 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.8 HIGH 7.5 HIGH
Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-11174 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2019-11178 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 5.5 MEDIUM 8.1 HIGH
Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access.
CVE-2019-11179 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2019-11173 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 3.6 LOW 7.1 HIGH
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access.
CVE-2019-11181 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.2 HIGH 7.8 HIGH
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-11168 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
CVE-2019-11175 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2018-12204 1 Intel 71 Bbs2600bpb, Bbs2600bpq, Bbs2600bps and 68 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.