Lucene search

K

AMI Security Vulnerabilities

cve
cve

CVE-2023-28863

AMI MegaRAC SPx12 and SPx13 devices have Insufficient Verification of Data...

9.1CVSS

9.2AI Score

0.001EPSS

2023-04-18 02:15 PM
42
cve
cve

CVE-2023-34332

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference by a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-01-09 11:15 PM
10
cve
cve

CVE-2023-37296

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-09 11:15 PM
6
cve
cve

CVE-2023-37297

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-09 11:15 PM
8
cve
cve

CVE-2023-34333

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference via a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

7.8CVSS

7AI Score

0.0004EPSS

2024-01-09 11:15 PM
5
cve
cve

CVE-2023-3043

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.8AI Score

0.001EPSS

2024-01-09 11:15 PM
4
cve
cve

CVE-2023-37294

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-09 11:15 PM
7
cve
cve

CVE-2023-37295

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-09 11:15 PM
9
cve
cve

CVE-2023-37293

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or...

8.8CVSS

7.8AI Score

0.001EPSS

2024-01-09 11:15 PM
5
cve
cve

CVE-2023-39538

AMI AptioV contains a vulnerability in BIOS where a User may cause an unrestricted upload of a BMP Logo file with dangerous type by Local access. A successful exploit of this vulnerability may lead to a loss of Confidentiality, Integrity, and/or...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-06 04:15 PM
40
cve
cve

CVE-2023-39539

AMI AptioV contains a vulnerability in BIOS where a User may cause an unrestricted upload of a PNG Logo file with dangerous type by Local access. A successful exploit of this vulnerability may lead to a loss of Confidentiality, Integrity, and/or...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-06 04:15 PM
46
cve
cve

CVE-2023-39536

AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-14 10:15 PM
9
cve
cve

CVE-2023-39535

AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-14 10:15 PM
10
cve
cve

CVE-2023-39537

AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-14 10:15 PM
8
cve
cve

CVE-2023-34329

AMI MegaRAC SPx12 contains a vulnerability in BMC where a User may cause an authentication bypass by spoofing the HTTP header. A successful exploit of this vulnerability may lead to loss of confidentiality, integrity, and...

8CVSS

8.4AI Score

0.0004EPSS

2023-07-18 06:15 PM
59
cve
cve

CVE-2023-34469

AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper access control via the physical network. A successful exploit of this vulnerability may lead to a loss of...

4.6CVSS

4.6AI Score

0.001EPSS

2023-09-12 04:15 PM
11
cve
cve

CVE-2023-34470

AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper access control via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-12 04:15 PM
14
cve
cve

CVE-2023-34330

AMI SPx contains a vulnerability in the BMC where a user may inject code which could be executed via a Dynamic Redfish Extension interface. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and...

8.8CVSS

8.9AI Score

0.0005EPSS

2023-07-18 06:15 PM
31
cve
cve

CVE-2022-40258

AMI Megarac Weak password hashes for Redfish &...

5.3CVSS

7.5AI Score

0.001EPSS

2023-01-31 01:15 AM
23
cve
cve

CVE-2022-26872

AMI Megarac Password reset interception via...

8.8CVSS

9.4AI Score

0.002EPSS

2023-01-30 04:15 PM
28
cve
cve

CVE-2023-34337

AMI SPx contains a vulnerability in the BMC where a user may cause an inadequate encryption strength by hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-05 07:15 PM
8
cve
cve

CVE-2023-34471

AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-07-05 07:15 PM
10
cve
cve

CVE-2023-34338

AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and...

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-05 07:15 PM
11
cve
cve

CVE-2023-34472

AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers. A successful exploit of this vulnerability may lead to a loss of...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-05 07:15 PM
10
cve
cve

CVE-2023-34473

AMI SPx contains a vulnerability in the BMC where a valid user may cause a use of hard-coded credentials. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-05 07:15 PM
13
cve
cve

CVE-2022-40242

MegaRAC Default Credentials...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-05 10:15 PM
61
cve
cve

CVE-2022-40259

MegaRAC Default Credentials...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-05 10:15 PM
62
cve
cve

CVE-2023-34343

AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-12 06:15 PM
15
cve
cve

CVE-2023-34336

AMI BMC contains a vulnerability in the IPMI handler, where an attacker with the required privileges can cause a buffer overflow, which may lead to code execution, denial of service, or escalation of...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-12 06:15 PM
13
cve
cve

CVE-2023-34335

AMI BMC contains a vulnerability in the IPMI handler, where an unauthenticated host is allowed to write to a host SPI flash, bypassing secure boot protections. An exploitation of this vulnerability may lead to a loss of integrity or denial of...

9.1CVSS

8.9AI Score

0.0005EPSS

2023-06-12 06:15 PM
15
cve
cve

CVE-2023-34341

AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure, or data...

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-12 05:15 PM
14
cve
cve

CVE-2023-34342

AMI BMC contains a vulnerability in the IPMI handler, where an attacker can upload and download arbitrary files under certain circumstances, which may lead to denial of service, escalation of privileges, information disclosure, or data...

9.1CVSS

9.3AI Score

0.001EPSS

2023-06-12 06:15 PM
11
cve
cve

CVE-2023-34334

AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-12 06:15 PM
17
cve
cve

CVE-2023-34344

AMI BMC contains a vulnerability in the IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid username, which may lead to information...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-06-12 05:15 PM
13
cve
cve

CVE-2023-34345

AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can access arbitrary files, which may lead to information...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-12 05:15 PM
11
cve
cve

CVE-2022-2827

AMI MegaRAC User Enumeration...

7.5CVSS

8.8AI Score

0.001EPSS

2022-12-05 10:15 PM
44
cve
cve

CVE-2023-25192

AMI MegaRAC SPX devices allow User Enumeration through Redfish. The fixed versions are SPx12-update-7.00 and...

5.3CVSS

5.5AI Score

0.001EPSS

2023-02-15 03:15 PM
24
cve
cve

CVE-2023-25191

AMI MegaRAC SPX devices allow Password Disclosure through Redfish. The fixed versions are SPx_12-update-7.00 and...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-15 03:15 PM
33
cve
cve

CVE-2022-40246

A potential attacker can write one byte by arbitrary address at the time of the PEI phase (only during S3 resume boot mode) and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines.....

7.2CVSS

6.8AI Score

0.0005EPSS

2022-09-20 06:15 PM
25
2
cve
cve

CVE-2022-40261

An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI...

8.2CVSS

8.3AI Score

0.0005EPSS

2022-09-20 06:15 PM
28
4
cve
cve

CVE-2022-40262

A potential attacker can execute an arbitrary code at the time of the PEI phase and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and...

8.2CVSS

8.1AI Score

0.0005EPSS

2022-09-20 06:15 PM
29
4
cve
cve

CVE-2022-26873

A potential attacker can execute an arbitrary code at the time of the PEI phase and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and...

8.2CVSS

8.1AI Score

0.001EPSS

2022-09-20 06:15 PM
22
2
cve
cve

CVE-2022-40250

An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-20 06:15 PM
26
4
cve
cve

CVE-2014-4860

Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing...

6.8CVSS

6.5AI Score

0.001EPSS

2020-01-31 04:15 PM
37
cve
cve

CVE-2014-4859

Integer overflow in the Drive Execution Environment (DXE) phase in the Capsule Update feature in the UEFI implementation in EDK2 allows physically proximate attackers to bypass intended access restrictions via crafted...

6.8CVSS

6.6AI Score

0.001EPSS

2020-01-31 04:15 PM
56