cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2020-24475,https://securityvulnerability.io/vulnerability/CVE-2020-24475,Improper Initialization Vulnerability in Intel Server Firmware,"An improper initialization vulnerability exists in the BMC firmware of certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.48.ce3e3bd2. This flaw could allow an authenticated user with local access to exploit the vulnerability and potentially cause a denial of service. Users of affected systems are advised to update their firmware to mitigate any risks.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-09T19:01:50.000Z,0 CVE-2020-24473,https://securityvulnerability.io/vulnerability/CVE-2020-24473,Out of Bounds Write Vulnerability in Intel Server Firmware,"An out of bounds write vulnerability exists in the BMC firmware of certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.48.ce3e3bd2. This flaw potentially allows an authenticated user to escalate privileges via local access, posing risks in server environments. Administrators are advised to update their firmware to mitigate these security issues and protect system integrity.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-09T19:01:45.000Z,0 CVE-2020-24474,https://securityvulnerability.io/vulnerability/CVE-2020-24474,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in the BMC firmware for certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.48.ce3e3bd2. An authenticated user with adjacent access could exploit this flaw to potentially escalate their privileges, thereby gaining unauthorized access to sensitive system functionalities. It's critical for users to apply the latest firmware updates to safeguard against this vulnerability.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-09T19:01:40.000Z,0 CVE-2020-12374,https://securityvulnerability.io/vulnerability/CVE-2020-12374,Buffer Overflow Vulnerability in Intel Server Firmware,"A buffer overflow vulnerability exists in the BMC firmware used in certain Intel Server Boards, Server Systems, and Compute Modules. This flaw affects versions prior to 2.47 and allows a privileged user to manipulate memory, potentially leading to escalation of privileges through local access. Users are advised to update their firmware to mitigate this risk.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",6.7,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-02-19T15:17:24.000Z,0 CVE-2020-12376,https://securityvulnerability.io/vulnerability/CVE-2020-12376,Information Disclosure Vulnerability in Intel Server Firmware,"A vulnerability exists in the BMC firmware of specific Intel Server Boards, Server Systems, and Compute Modules before version 2.47. This issue arises from the use of a hard-coded key, which could be exploited by an authenticated user to access sensitive information locally. The flaw highlights the importance of routinely updating firmware and securing access controls to mitigate potential risks.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-02-17T13:56:08.000Z,0 CVE-2020-12375,https://securityvulnerability.io/vulnerability/CVE-2020-12375,Heap Overflow in Intel Server Boards and Compute Modules,"A heap overflow vulnerability exists in the BMC firmware affecting various Intel Server Boards, Server Systems, and Compute Modules prior to version 2.47. This flaw may allow an authenticated user to escalate privileges via local access, potentially leading to unauthorized control over the server environment. It is advisable for users to upgrade to the latest firmware to mitigate any related risks.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",6.7,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-02-17T13:56:01.000Z,0 CVE-2020-12380,https://securityvulnerability.io/vulnerability/CVE-2020-12380,Out of Bounds Read Vulnerability in Intel Server Firmware,"An out of bounds read vulnerability exists in the BMC firmware for certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.47. This security flaw may allow an authenticated user with local access to escalate privileges. The vulnerability could lead to unauthorized data exposure, potentially putting system integrity at risk. Users are advised to review the firmware versions and apply the necessary updates to mitigate this issue.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-02-17T13:55:53.000Z,0 CVE-2020-12377,https://securityvulnerability.io/vulnerability/CVE-2020-12377,Insufficient Input Validation in Intel Server Boards Firmware,"Insufficient input validation in the BMC firmware for certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.47 may allow an authenticated user to escalate privileges via local access. This could potentially compromise the integrity and security of the affected systems. Users are urged to update their firmware to the latest version to mitigate this vulnerability. For more details, refer to the Intel security advisory.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-02-17T13:55:37.000Z,0 CVE-2020-8720,https://securityvulnerability.io/vulnerability/CVE-2020-8720,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This flaw allows a privileged user with local access to the system to potentially execute a denial of service attack. It highlights the importance of keeping systems up to date to mitigate risks associated with this vulnerability.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T03:11:24.000Z,0 CVE-2020-8717,https://securityvulnerability.io/vulnerability/CVE-2020-8717,Improper Input Validation in Intel Server Systems,"An improper input validation vulnerability exists within certain Intel Server Boards, Server Systems, and Compute Modules that can allow an authenticated user to potentially achieve a denial of service through local access. This flaw, present in versions prior to 1.59, poses a risk to system availability and integrity, if exploited.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T03:00:44.000Z,0 CVE-2020-8714,https://securityvulnerability.io/vulnerability/CVE-2020-8714,Improper Authentication Vulnerability in Intel Server Boards and Systems,"An improper authentication vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This issue may allow an authenticated user with local access to exploit the system, potentially enabling privilege escalation. Users are advised to update their systems to the latest firmware version to mitigate this risk.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T03:00:02.000Z,0 CVE-2020-8716,https://securityvulnerability.io/vulnerability/CVE-2020-8716,Improper Access Control in Intel Server Boards and Systems,"An improper access control vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules released before version 1.59. This flaw may permit an authenticated user to trigger a denial of service via local access, potentially impacting the availability and functionality of affected systems. It is crucial for users to update their systems to the latest version to mitigate any risks associated with this vulnerability.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:59:24.000Z,0 CVE-2020-8715,https://securityvulnerability.io/vulnerability/CVE-2020-8715,Denial of Service Vulnerability in Intel Server Boards and Systems,"The vulnerability allows an unauthenticated user with local access to potentially exploit an invalid pointer in several Intel Server Boards, Server Systems, and Compute Modules. This flaw could lead to a denial of service condition, disrupting the functioning of the affected hardware. Users should ensure they are using updated firmware versions to mitigate the risks associated with this vulnerability.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:57:13.000Z,0 CVE-2020-8729,https://securityvulnerability.io/vulnerability/CVE-2020-8729,Buffer Copy Vulnerability in Intel Server Boards and Systems,"A vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59 due to improper buffer size checks during data handling. This flaw may allow an authenticated user with local access to exploit the condition and potentially escalate their privileges within the affected system.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:56:11.000Z,0 CVE-2020-8706,https://securityvulnerability.io/vulnerability/CVE-2020-8706,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow issue exists in the daemon associated with specific Intel Server Boards, Server Systems, and Compute Modules. This vulnerability can potentially be exploited by an unauthenticated user with adjacent access, allowing for escalation of privileges. Users are encouraged to upgrade to version 1.59 or later to mitigate this security risk.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.8,HIGH,0.0007699999841861427,false,,false,false,false,,,false,false,,2020-08-13T02:55:38.000Z,0 CVE-2020-8713,https://securityvulnerability.io/vulnerability/CVE-2020-8713,Improper Authentication Vulnerability in Intel Server Products,"An improper authentication vulnerability exists in Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This flaw may allow an unauthenticated user, through adjacent access, to potentially escalate privileges. It is essential for organizations using these products to update to the latest versions to mitigate the risk of unauthorized access and safeguard their systems.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.8,HIGH,0.0007600000244565308,false,,false,false,false,,,false,false,,2020-08-13T02:53:56.000Z,0 CVE-2020-8723,https://securityvulnerability.io/vulnerability/CVE-2020-8723,Cross-Site Scripting Vulnerability in Intel Server Boards and Systems,"A cross-site scripting vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This vulnerability allows an unauthenticated user to potentially escalate privileges by exploiting the XSS flaw through adjacent access. If successfully exploited, it could enable unauthorized actions affecting server operations. If you're using affected Intel products, it's crucial to apply the necessary updates to mitigate the risks associated with this vulnerability.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",6.3,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2020-08-13T02:53:26.000Z,0 CVE-2020-8709,https://securityvulnerability.io/vulnerability/CVE-2020-8709,Improper Authentication Vulnerability in Intel Server Boards and Systems,"An improper authentication vulnerability exists in the socket services of certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.45. This flaw could potentially allow an unauthenticated user with adjacent access to execute unauthorized commands, thereby risking privilege escalation. System administrators are advised to upgrade their products to the latest versions to mitigate this risk. For more details, refer to Intel's advisory at https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html and NetApp's advisory at https://security.netapp.com/advisory/ntap-20200814-0002/",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.8,HIGH,0.0007600000244565308,false,,false,false,false,,,false,false,,2020-08-13T02:52:30.000Z,0 CVE-2020-8732,https://securityvulnerability.io/vulnerability/CVE-2020-8732,Heap-based Buffer Overflow in Intel Server Boards and Systems,"A heap-based buffer overflow vulnerability exists in the firmware of certain Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This flaw could allow an unauthenticated attacker with adjacent access to exploit the vulnerability and potentially gain elevated privileges on the affected systems. It is important for users to ensure they are running updated firmware to mitigate this risk.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.8,HIGH,0.0007699999841861427,false,,false,false,false,,,false,false,,2020-08-13T02:52:04.000Z,0 CVE-2020-8722,https://securityvulnerability.io/vulnerability/CVE-2020-8722,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in a subsystem of Intel Server Boards, Server Systems, and Compute Modules prior to version 1.59. This issue allows a privileged user with local access to potentially escalate privileges. Organizations using these products should review their systems and apply the necessary patches to mitigate the risk.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.2,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:51:27.000Z,0 CVE-2020-8718,https://securityvulnerability.io/vulnerability/CVE-2020-8718,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in a subsystem of certain Intel Server Boards and Compute Modules prior to version 1.59. An authenticated user could exploit this flaw by leveraging local access, potentially gaining elevated privileges. This situation highlights the importance of keeping firmware updated to mitigate security risks associated with buffer overflow vulnerabilities.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:43:18.000Z,0 CVE-2020-8712,https://securityvulnerability.io/vulnerability/CVE-2020-8712,Buffer Overflow in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in the verification process of certain Intel Server Boards, Server Systems, and Compute Modules. This issue affects versions prior to 2.45, allowing an authenticated user to potentially escalate privileges through local access, posing a significant security risk to affected systems.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:42:49.000Z,0 CVE-2020-8711,https://securityvulnerability.io/vulnerability/CVE-2020-8711,Improper Access Control in Intel Server Boards and Systems,"An improper access control vulnerability in the bootloader for certain Intel Server Boards, Server Systems, and Compute Modules prior to version 2.45 may allow a privileged user local access, potentially leading to escalation of privileges. This flaw highlights the importance of secure access protocols and the necessity of timely updates to mitigate potential risks.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",6.7,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:42:10.000Z,0 CVE-2020-8710,https://securityvulnerability.io/vulnerability/CVE-2020-8710,Buffer Overflow Vulnerability in Intel Server Boards and Systems,"A buffer overflow vulnerability exists in the bootloader for several Intel Server Boards, Server Systems, and Compute Modules before version 2.45. This may allow a privileged user to potentially escalate their privileges through local access, posing significant security risks if exploited. It is crucial for users to update to the latest versions to mitigate the threat.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",6.7,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:31:24.000Z,0 CVE-2020-8721,https://securityvulnerability.io/vulnerability/CVE-2020-8721,Improper Input Validation in Intel Server Boards and Systems,"A vulnerability exists in certain Intel Server Boards, Server Systems, and Compute Modules due to improper input validation. This flaw could allow a privileged user with local access to potentially enable escalation of privileges, compromising the security framework of the affected products. Users are advised to update to version 1.59 or later to mitigate this risk. Detailed information can be found in Intel's advisory.",Intel,"Intel(r) Server Boards, Server Systems And Compute Modules Advisory",8.2,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2020-08-13T02:30:43.000Z,0