Lucene search

K

Cisco HyperFlex HX Data Platform Security Vulnerabilities

cve
cve

CVE-2023-20263

A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could...

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-06 06:15 PM
33
cve
cve

CVE-2021-1498

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
933
In Wild
13
cve
cve

CVE-2021-1499

A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability....

5.3CVSS

5.3AI Score

0.963EPSS

2021-05-06 01:15 PM
71
5
cve
cve

CVE-2021-1497

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
947
In Wild
20
cve
cve

CVE-2020-3389

A vulnerability in the installation component of Cisco Hyperflex HX-Series Software could allow an authenticated, local attacker to retrieve the password that was configured at installation on an affected device. The vulnerability exists because sensitive information is stored as clear text. An...

4.4CVSS

5.9AI Score

0.0004EPSS

2020-08-26 05:15 PM
23
cve
cve

CVE-2019-1958

A vulnerability in the web-based management interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected...

8.8CVSS

7.3AI Score

0.001EPSS

2019-08-08 08:15 AM
19
cve
cve

CVE-2019-1664

A vulnerability in the hxterm service of Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the...

7.8CVSS

7AI Score

0.0004EPSS

2019-02-21 07:29 PM
31
cve
cve

CVE-2019-1665

A vulnerability in the web-based management interface of Cisco HyperFlex software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient...

6.1CVSS

6.1AI Score

0.002EPSS

2019-02-21 07:29 PM
21
cve
cve

CVE-2019-1666

A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests....

5.3CVSS

7AI Score

0.001EPSS

2019-02-21 07:29 PM
24
cve
cve

CVE-2019-1667

A vulnerability in the Graphite interface of Cisco HyperFlex software could allow an authenticated, local attacker to write arbitrary data to the Graphite interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by connecting to the...

3.3CVSS

6.7AI Score

0.0004EPSS

2019-02-21 07:29 PM
21
cve
cve

CVE-2018-15380

A vulnerability in the cluster service manager of Cisco HyperFlex Software could allow an unauthenticated, adjacent attacker to execute commands as the root user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting to the cluster...

8.8CVSS

7.3AI Score

0.001EPSS

2019-02-20 11:29 PM
18
cve
cve

CVE-2018-15407

A vulnerability in the installation process of Cisco HyperFlex Software could allow an authenticated, local attacker to read sensitive information. The vulnerability is due to insufficient cleanup of installation files. An attacker could exploit this vulnerability by accessing the residual...

5.5CVSS

6AI Score

0.0004EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-15429

A vulnerability in the web-based UI of Cisco HyperFlex HX Data Platform Software could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to a lack of proper input and authorization of HTTP requests. An attacker could exploit...

5.3CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
17
cve
cve

CVE-2018-15423

A vulnerability in the web UI of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to affect the integrity of a device via a clickjacking attack. The vulnerability is due to insufficient input validation of iFrame data in HTTP requests that are sent to an affected device. An....

4.7CVSS

6.8AI Score

0.001EPSS

2018-10-05 02:29 PM
23
cve
cve

CVE-2018-15382

A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to generate valid, signed session tokens. The vulnerability is due to a static signing key that is present in all Cisco HyperFlex systems. An attacker could exploit this vulnerability by accessing the...

8.6CVSS

6.9AI Score

0.001EPSS

2018-10-05 02:29 PM
18