Lucene search

K

Cisco Data Center Network Manager Security Vulnerabilities

cve
cve

CVE-2024-20348

A vulnerability in the Out-of-Band (OOB) Plug and Play (PnP) feature of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to read arbitrary files. This vulnerability is due to an unauthenticated provisioning web server. An attacker could exploit this...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
49
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-03 05:15 PM
40
cve
cve

CVE-2022-20860

A vulnerability in the SSL/TLS implementation of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to alter communications with associated controllers or view sensitive information. This vulnerability exists because SSL server certificates are not validated when Cisco Nexus...

7.4CVSS

6.7AI Score

0.001EPSS

2022-07-21 04:15 AM
67
4
cve
cve

CVE-2021-1249

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-20 09:15 PM
38
3
cve
cve

CVE-2021-1135

Multiple vulnerabilities in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this...

4.3CVSS

4.7AI Score

0.001EPSS

2021-01-20 09:15 PM
35
1
cve
cve

CVE-2021-1247

Multiple vulnerabilities in certain REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. For more information about these vulnerabilities, see the Details section of this...

8.8CVSS

9AI Score

0.003EPSS

2021-01-20 09:15 PM
46
3
cve
cve

CVE-2021-1250

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-20 09:15 PM
35
2
cve
cve

CVE-2021-1248

Multiple vulnerabilities in certain REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. For more information about these vulnerabilities, see the Details section of this...

7.2CVSS

7.5AI Score

0.003EPSS

2021-01-20 09:15 PM
36
1
cve
cve

CVE-2021-1272

A vulnerability in the session validation feature of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. This vulnerability is due to insufficient validation....

8.8CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
30
5
cve
cve

CVE-2021-1133

Multiple vulnerabilities in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this...

7.3CVSS

7.1AI Score

0.001EPSS

2021-01-20 08:15 PM
34
2
cve
cve

CVE-2021-1276

Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) could allow an attacker to spoof a trusted host or construct a man-in-the-middle attack to extract sensitive information or alter certain API requests. These vulnerabilities are due to insufficient certificate validation when...

6.5CVSS

6.2AI Score

0.001EPSS

2021-01-20 08:15 PM
26
2
cve
cve

CVE-2021-1277

Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) could allow an attacker to spoof a trusted host or construct a man-in-the-middle attack to extract sensitive information or alter certain API requests. These vulnerabilities are due to insufficient certificate validation when...

6.5CVSS

6.2AI Score

0.001EPSS

2021-01-20 08:15 PM
29
2
cve
cve

CVE-2021-1286

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For...

6.1CVSS

6AI Score

0.002EPSS

2021-01-20 08:15 PM
25
3
cve
cve

CVE-2021-1269

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this.....

6.3CVSS

6.3AI Score

0.001EPSS

2021-01-20 08:15 PM
33
3
cve
cve

CVE-2021-1253

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-20 08:15 PM
30
3
cve
cve

CVE-2021-1270

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-20 08:15 PM
26
4
cve
cve

CVE-2021-1283

A vulnerability in the logging subsystem of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to view sensitive information in a system log file that should be restricted. The vulnerability exists because sensitive information is not properly masked before it is....

5.5CVSS

5.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
32
2
cve
cve

CVE-2021-1255

Multiple vulnerabilities in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this...

5.4CVSS

5.5AI Score

0.001EPSS

2021-01-20 08:15 PM
25
1
cve
cve

CVE-2020-3521

A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker....

6.5CVSS

6.7AI Score

0.002EPSS

2020-08-26 05:15 PM
21
cve
cve

CVE-2020-3520

A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. The vulnerability is due to insufficient protection of confidential information on an affected device. An attacker at any...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3523

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management...

5.4CVSS

6AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3519

A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An...

8.1CVSS

6.8AI Score

0.001EPSS

2020-08-26 05:15 PM
24
cve
cve

CVE-2020-3518

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. The vulnerability exists because the...

5.4CVSS

6AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3439

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the.....

4.8CVSS

6AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3522

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to bypass authorization on an affected device and access sensitive information that is related to the device. The vulnerability exists because...

6.3CVSS

6.5AI Score

0.001EPSS

2020-08-26 05:15 PM
19
cve
cve

CVE-2020-3386

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device. The vulnerability is due to insufficient authorization of certain API...

8.8CVSS

6.9AI Score

0.005EPSS

2020-07-31 12:15 AM
48
cve
cve

CVE-2020-3377

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit...

8.8CVSS

7AI Score

0.004EPSS

2020-07-31 12:15 AM
48
cve
cve

CVE-2020-3461

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. The vulnerability is due to missing authentication on a specific part of the web-based...

5.3CVSS

6.5AI Score

0.001EPSS

2020-07-31 12:15 AM
41
cve
cve

CVE-2020-3383

A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive...

8.8CVSS

6.9AI Score

0.004EPSS

2020-07-31 12:15 AM
46
2
cve
cve

CVE-2020-3382

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a.....

9.8CVSS

7.7AI Score

0.011EPSS

2020-07-31 12:15 AM
53
cve
cve

CVE-2020-3384

A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user. The vulnerability is due to insufficient validation of....

8.2CVSS

7AI Score

0.002EPSS

2020-07-31 12:15 AM
40
cve
cve

CVE-2020-3376

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device. The vulnerability is due to a failure in the software to perform proper...

9.8CVSS

7.6AI Score

0.01EPSS

2020-07-31 12:15 AM
37
cve
cve

CVE-2020-3460

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does....

6.1CVSS

6AI Score

0.002EPSS

2020-07-31 12:15 AM
37
cve
cve

CVE-2020-3462

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability is due to improper validation of user-submitted parameters. An attacker could...

6.3CVSS

7AI Score

0.001EPSS

2020-07-31 12:15 AM
36
cve
cve

CVE-2020-3349

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to...

4.8CVSS

6AI Score

0.001EPSS

2020-07-16 06:15 PM
31
cve
cve

CVE-2020-3380

A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient restrictions during the execution of an...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-07-16 06:15 PM
29
cve
cve

CVE-2020-3348

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to...

4.8CVSS

6AI Score

0.001EPSS

2020-07-16 06:15 PM
23
cve
cve

CVE-2020-3355

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient...

4.8CVSS

6AI Score

0.001EPSS

2020-06-18 03:15 AM
43
cve
cve

CVE-2020-3356

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the...

6.1CVSS

6.1AI Score

0.002EPSS

2020-06-18 03:15 AM
38
cve
cve

CVE-2020-3354

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient...

4.8CVSS

6AI Score

0.001EPSS

2020-06-18 03:15 AM
34
cve
cve

CVE-2020-3112

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to elevate privileges on the application. The vulnerability is due to insufficient access control validation. An attacker could exploit this vulnerability by...

8.8CVSS

6.8AI Score

0.003EPSS

2020-02-19 08:15 PM
50
cve
cve

CVE-2020-3114

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based....

8.8CVSS

7.2AI Score

0.001EPSS

2020-02-19 08:15 PM
37
cve
cve

CVE-2020-3113

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation...

5.4CVSS

6AI Score

0.001EPSS

2020-02-19 08:15 PM
45
cve
cve

CVE-2019-15982

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker...

7.2CVSS

7.1AI Score

0.24EPSS

2020-01-06 08:15 AM
22
cve
cve

CVE-2019-15985

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the...

7.2CVSS

7.6AI Score

0.009EPSS

2020-01-06 08:15 AM
23
cve
cve

CVE-2019-15979

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information...

7.2CVSS

7.8AI Score

0.102EPSS

2020-01-06 08:15 AM
45
cve
cve

CVE-2019-15981

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker...

7.2CVSS

7AI Score

0.24EPSS

2020-01-06 08:15 AM
25
cve
cve

CVE-2019-15978

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information...

7.2CVSS

7.2AI Score

0.134EPSS

2020-01-06 08:15 AM
48
cve
cve

CVE-2019-15999

A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect...

6.3CVSS

6.4AI Score

0.007EPSS

2020-01-06 08:15 AM
80
cve
cve

CVE-2019-15977

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these...

7.5CVSS

7.7AI Score

0.967EPSS

2020-01-06 08:15 AM
76
Total number of security vulnerabilities62