Lucene search

K

Intel(R) Baseboard Management Controller (BMC) Firmware Security Vulnerabilities

cve
cve

CVE-2020-24473

Out of bounds write in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-09 08:15 PM
42
cve
cve

CVE-2020-24474

Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

8.2AI Score

0.0004EPSS

2021-06-09 08:15 PM
36
cve
cve

CVE-2020-24475

Improper initialization in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-06-09 08:15 PM
35
cve
cve

CVE-2019-11181

Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 05:15 PM
40
cve
cve

CVE-2019-11182

Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.9AI Score

0.001EPSS

2019-11-14 05:15 PM
41
cve
cve

CVE-2019-11180

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
36
cve
cve

CVE-2019-11177

Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
33
cve
cve

CVE-2019-11174

Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network...

5.3CVSS

6.2AI Score

0.001EPSS

2019-11-14 05:15 PM
32
cve
cve

CVE-2019-11178

Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network...

8.1CVSS

7.8AI Score

0.001EPSS

2019-11-14 05:15 PM
36
cve
cve

CVE-2019-11175

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.7AI Score

0.001EPSS

2019-11-14 05:15 PM
37
cve
cve

CVE-2019-11179

Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network...

6.5CVSS

6.7AI Score

0.001EPSS

2019-11-14 05:15 PM
37
cve
cve

CVE-2019-11168

Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network...

9.1CVSS

8AI Score

0.002EPSS

2019-11-14 05:15 PM
35
cve
cve

CVE-2019-11173

Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local...

7.1CVSS

7.1AI Score

0.0004EPSS

2019-11-14 05:15 PM
34
cve
cve

CVE-2019-11171

Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network...

9.8CVSS

8.8AI Score

0.002EPSS

2019-11-14 05:15 PM
35
cve
cve

CVE-2019-11172

Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network...

5.3CVSS

6.2AI Score

0.001EPSS

2019-11-14 05:15 PM
43
cve
cve

CVE-2019-11170

Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-11-14 05:15 PM
41
cve
cve

CVE-2018-12171

Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-09-12 07:29 PM
20