Vulnerabilities (CVE)

Filtered by vendor Supermicro Subscribe
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15046 1 Supermicro 3 X10drh-it, X10drh-it Bios, X10drh-it Firmware 2024-02-14 9.3 HIGH 8.8 HIGH
The web interface on Supermicro X10DRH-iT motherboards with BIOS 2.0a and IPMI firmware 03.40 allows remote attackers to exploit a cgi/config_user.cgi CSRF issue to add new admin users. The fixed versions are BIOS 3.2 and firmware 03.88.
CVE-2023-33413 1 Supermicro 724 B12dpe-6, B12dpe-6 Firmware, B12dpt-6 and 721 more 2023-12-13 N/A 8.8 HIGH
The configuration functionality in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions through 3.17.02, allows remote authenticated users to execute arbitrary commands.
CVE-2023-33412 1 Supermicro 724 B12dpe-6, B12dpe-6 Firmware, B12dpt-6 and 721 more 2023-12-13 N/A 8.8 HIGH
The web interface in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions before 3.17.02, allows remote authenticated users to execute arbitrary commands via a crafted request targeting vulnerable cgi endpoints.
CVE-2023-33411 1 Supermicro 724 B12dpe-6, B12dpe-6 Firmware, B12dpt-6 and 721 more 2023-12-12 N/A 7.5 HIGH
A web server in the Intelligent Platform Management Interface (IPMI) baseboard management controller (BMC) implementation on Supermicro X11 and M11 based devices, with firmware versions up to 3.17.02, allows remote unauthenticated users to perform directory traversal, potentially disclosing sensitive information.
CVE-2023-35861 1 Supermicro 330 H12dgo-6, H12dgo-6 Firmware, H12dgq-nt6 and 327 more 2023-12-10 N/A 9.8 CRITICAL
A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the BMC.
CVE-2023-34853 1 Supermicro 542 H11dsi, H11dsi-nt, H11dsi-nt Firmware and 539 more 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.
CVE-2022-43309 1 Supermicro 292 H11dsi, H11dsi-nt, H11dsi-nt Firmware and 289 more 2023-12-10 N/A 5.5 MEDIUM
Supermicro X11SSL-CF HW Rev 1.01, BMC firmware v1.63 was discovered to contain insecure permissions.
CVE-2021-22887 2 Pulsesecure, Supermicro 24 Psa-5000, Psa-5000 Firmware, Psa-7000 and 21 more 2023-12-10 2.1 LOW 2.3 LOW
A vulnerability in the BIOS of Pulse Secure (PSA-Series Hardware) models PSA5000 and PSA7000 could allow an attacker to compromise BIOS firmware. This vulnerability can be exploited only as part of an attack chain. Before an attacker can compromise the BIOS, they must exploit the device.
CVE-2019-19642 1 Supermicro 3 X8sti-f, X8sti-f Bios, X8sti-f Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
On SuperMicro X8STi-F motherboards with IPMI firmware 2.06 and BIOS 02.68, the Virtual Media feature allows OS Command Injection by authenticated attackers who can send HTTP requests to the IPMI IP address. This requires a POST to /rpc/setvmdrive.asp with shell metacharacters in ShareHost or ShareName. The attacker can achieve a persistent backdoor.
CVE-2013-3619 2 Citrix, Supermicro 10 Netscaler, Netscaler Firmware, Netscaler Sd-wan and 7 more 2023-12-10 4.3 MEDIUM 8.1 HIGH
Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2) Dropbear SSH daemon.
CVE-2013-6785 1 Supermicro 1 Intelligent Platform Management Interface 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in url_redirect.cgi in Supermicro IPMI before SMT_X9_315 allows authenticated attackers to read arbitrary files via the url_name parameter.
CVE-2019-16649 1 Supermicro 672 A1sa2-2750f, A1sa2-2750f Firmware, A1sai-2550f and 669 more 2023-12-10 5.0 MEDIUM 10.0 CRITICAL
On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to the server managed by the BMC.
CVE-2019-16650 1 Supermicro 526 A1sa2-2750f, A1sa2-2750f Firmware, A1sai-2550f and 523 more 2023-12-10 7.5 HIGH 10.0 CRITICAL
On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number. In opportunistic circumstances, an attacker can simply connect to the virtual media service, and then connect virtual USB devices to the server managed by the BMC.
CVE-2013-3620 2 Citrix, Supermicro 10 Netscaler, Netscaler Firmware, Netscaler Sd-wan and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.
CVE-2019-13131 1 Supermicro 1 Superdoctor 5 2023-12-10 7.5 HIGH 9.8 CRITICAL
Super Micro SuperDoctor 5, when restrictions are not implemented in agent.cfg, allows remote attackers to execute arbitrary commands via NRPE.
CVE-2018-13787 1 Supermicro 220 A1sa, A1sa Firmware, A1sai and 217 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Certain Supermicro X11S, X10, X9, X8SI, K1SP, C9X299, C7, B1, A2, and A1 products have a misconfigured Descriptor Region, allowing OS programs to modify firmware.
CVE-2013-3609 1 Supermicro 133 H8dcl-6f, H8dcl-if, H8dct-hibqf and 130 more 2023-12-10 10.0 HIGH N/A
The web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-*, X9DB*, X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices relies on JavaScript code on the client for authorization checks, which allows remote authenticated users to bypass intended access restrictions via a crafted request, related to the PrivilegeCallBack function.
CVE-2013-3608 1 Supermicro 133 H8dcl-6f, H8dcl-if, H8dct-hibqf and 130 more 2023-12-10 10.0 HIGH N/A
The web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-*, X9DB*, X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices allows remote authenticated users to execute arbitrary commands via shell metacharacters, as demonstrated by the IP address field in config_date_time.cgi.
CVE-2013-4782 1 Supermicro 1 Bmc 2023-12-10 10.0 HIGH N/A
The Supermicro BMC implementation allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.
CVE-2013-3623 1 Supermicro 1 Intelligent Platform Management Firmware 2023-12-10 10.0 HIGH N/A
Multiple stack-based buffer overflows in cgi/close_window.cgi in the web interface in the Intelligent Platform Management Interface (IPMI) with firmware before 3.15 (SMT_X9_315) on Supermicro X9 generation motherboards allow remote attackers to execute arbitrary code via the (1) sess_sid or (2) ACT parameter.