Lucene search

K

Unified Computing System Central Software Security Vulnerabilities

cve
cve

CVE-2018-0113

A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting.....

8.8CVSS

7.6AI Score

0.003EPSS

2018-02-08 07:29 AM
29
cve
cve

CVE-2018-0094

A vulnerability in IPv6 ingress packet processing for Cisco UCS Central Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high CPU utilization on the targeted device. The vulnerability is due to insufficient rate limiting protection for...

7.5CVSS

7AI Score

0.002EPSS

2018-01-18 06:29 AM
23
cve
cve

CVE-2017-12349

Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs:...

5.4CVSS

6AI Score

0.001EPSS

2017-11-30 09:29 AM
22
cve
cve

CVE-2017-12348

Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs:...

5.4CVSS

6AI Score

0.001EPSS

2017-11-30 09:29 AM
21
cve
cve

CVE-2016-1401

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified Computing System (UCS) Central Software 1.4(1a) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-05-21 01:59 AM
19
cve
cve

CVE-2016-1352

Cisco Unified Computing System (UCS) Central Software 1.3(1b) and earlier allows remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID...

9.8CVSS

9.5AI Score

0.002EPSS

2016-04-14 01:59 AM
25
cve
cve

CVE-2015-6387

Cross-site scripting (XSS) vulnerability in Cisco Unified Computing System (UCS) Central Software 1.3(0.1) allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID...

5.7AI Score

0.001EPSS

2015-12-05 03:59 AM
19
cve
cve

CVE-2015-6388

Cisco Unified Computing System (UCS) Central software 1.3(0.1) allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted request, aka Bug ID...

6.8AI Score

0.003EPSS

2015-12-05 03:59 AM
17
cve
cve

CVE-2015-4286

The web framework in Cisco UCS Central Software 1.3(0.99) allows remote attackers to read arbitrary files via a crafted HTTP request, aka Bug ID...

6.8AI Score

0.001EPSS

2015-07-29 02:59 PM
19
cve
cve

CVE-2015-0701

Cisco UCS Central Software before 1.3(1a) allows remote attackers to execute arbitrary commands via a crafted HTTP request, aka Bug ID...

7.7AI Score

0.003EPSS

2015-05-07 01:59 AM
18
cve
cve

CVE-2014-0730

Cisco Unified Computing System (UCS) Central Software 1.1 and earlier allows local users to gain privileges via a CLI copy command in a local-mgmt context, aka Bug ID...

6.8AI Score

0.001EPSS

2014-02-22 09:55 PM
21