Lucene search

K
ciscoCiscoCISCO-SA-UCSD-MULT-VULNS-UNFPDW4E
HistoryApr 15, 2020 - 4:00 p.m.

Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data

2020-04-1516:00:00
tools.cisco.com
5

0.968 High

EPSS

Percentile

99.7%

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device.

For more information about these vulnerabilities, see the Details [“#details”] section of this advisory.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-mult-vulns-UNfpdW4E [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-mult-vulns-UNfpdW4E”]

0.968 High

EPSS

Percentile

99.7%