Vulnerabilities (CVE)

Filtered by vendor Ami Subscribe
Filtered by product Megarac Sp-x
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28863 1 Ami 1 Megarac Sp-x 2024-07-03 N/A 9.1 CRITICAL
AMI MegaRAC SPx12 and SPx13 devices have Insufficient Verification of Data Authenticity.
CVE-2023-37293 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-37296 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-3043 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-37294 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34332 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 7.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference by a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-37297 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34333 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 7.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference via a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-37295 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34330 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI SPx contains a vulnerability in the BMC where a user may inject code which could be executed via a Dynamic Redfish Extension interface. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability. 
CVE-2023-34329 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.0 HIGH
AMI MegaRAC SPx12 contains a vulnerability in BMC where a User may cause an authentication bypass by spoofing the HTTP header. A successful exploit of this vulnerability may lead to loss of confidentiality, integrity, and availability.
CVE-2023-34343 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data tampering.
CVE-2023-34472 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 6.5 MEDIUM
AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers. A successful exploit of this vulnerability may lead to a loss of integrity.
CVE-2023-34341 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure, or data tampering.
CVE-2023-34342 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 9.1 CRITICAL
AMI BMC contains a vulnerability in the IPMI handler, where an attacker can upload and download arbitrary files under certain circumstances, which may lead to denial of service, escalation of privileges, information disclosure, or data tampering.
CVE-2023-34344 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 5.3 MEDIUM
AMI BMC contains a vulnerability in the IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid username, which may lead to information disclosure.
CVE-2023-34336 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.8 HIGH
AMI BMC contains a vulnerability in the IPMI handler, where an attacker with the required privileges can cause a buffer overflow, which may lead to code execution, denial of service, or escalation of privileges.  
CVE-2023-34471 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 8.1 HIGH
AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and authentication.
CVE-2023-34338 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 9.8 CRITICAL
AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability. 
CVE-2023-34345 1 Ami 1 Megarac Sp-x 2024-02-28 N/A 6.5 MEDIUM
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can access arbitrary files, which may lead to information disclosure.