Filtered by vendor Ami Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-37293 1 Ami 1 Megarac Sp-x 2024-08-02 9.6 Critical
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34470 1 Ami 1 Aptio V 2024-08-02 6.8 Medium
AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper access control via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and availability.
CVE-2023-34473 1 Ami 1 Megarac Sp-x 2024-08-02 6.6 Medium
AMI SPx contains a vulnerability in the BMC where a valid user may cause a use of hard-coded credentials. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.
CVE-2023-34469 1 Ami 1 Aptio V 2024-08-02 4.9 Medium
AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper access control via the physical network. A successful exploit of this vulnerability may lead to a loss of confidentiality. 
CVE-2023-34471 1 Ami 1 Megarac Sp-x 2024-08-02 6.3 Medium
AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and authentication.
CVE-2023-34472 1 Ami 1 Megarac Sp-x 2024-08-02 5.7 Medium
AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers. A successful exploit of this vulnerability may lead to a loss of integrity.
CVE-2023-34345 1 Ami 1 Megarac Sp-x 2024-08-02 6.5 Medium
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can access arbitrary files, which may lead to information disclosure.
CVE-2023-34337 1 Ami 1 Megarac Sp-x 2024-08-02 7.6 High
AMI SPx contains a vulnerability in the BMC where a user may cause an inadequate encryption strength by hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.
CVE-2023-34329 1 Ami 1 Megarac Sp-x 2024-08-02 8.4 High
AMI MegaRAC SPx12 contains a vulnerability in BMC where a User may cause an authentication bypass by spoofing the HTTP header. A successful exploit of this vulnerability may lead to loss of confidentiality, integrity, and availability.
CVE-2023-34335 1 Ami 1 Megarac Spx 2024-08-02 7.7 High
AMI BMC contains a vulnerability in the IPMI handler, where an unauthenticated host is allowed to write to a host SPI flash, bypassing secure boot protections. An exploitation of this vulnerability may lead to a loss of integrity or denial of service.  
CVE-2023-34343 1 Ami 1 Megarac Sp-x 2024-08-02 7.2 High
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data tampering.
CVE-2023-34341 1 Ami 1 Megarac Sp-x 2024-08-02 7.2 High
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure, or data tampering.
CVE-2023-34332 1 Ami 1 Megarac Sp-x 2024-08-02 7.8 High
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference by a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34344 1 Ami 1 Megarac Sp-x 2024-08-02 5.3 Medium
AMI BMC contains a vulnerability in the IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid username, which may lead to information disclosure.
CVE-2023-34336 1 Ami 1 Megarac Sp-x 2024-08-02 8.1 High
AMI BMC contains a vulnerability in the IPMI handler, where an attacker with the required privileges can cause a buffer overflow, which may lead to code execution, denial of service, or escalation of privileges.  
CVE-2023-34330 1 Ami 1 Megarac Sp-x 2024-08-02 8.2 High
AMI SPx contains a vulnerability in the BMC where a user may inject code which could be executed via a Dynamic Redfish Extension interface. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability. 
CVE-2023-34333 1 Ami 1 Megarac Sp-x 2024-08-02 7.8 High
AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference via a local network. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.
CVE-2023-34334 1 Ami 1 Megarac Sp-x 2024-08-02 7.2 High
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data tampering.  
CVE-2023-34342 1 Ami 1 Megarac Sp-x 2024-08-02 6 Medium
AMI BMC contains a vulnerability in the IPMI handler, where an attacker can upload and download arbitrary files under certain circumstances, which may lead to denial of service, escalation of privileges, information disclosure, or data tampering.
CVE-2023-34338 1 Ami 1 Megarac Sp-x 2024-08-02 7.1 High
AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.