Lucene search

K

Cisco Unified Computing System (management Software) Security Vulnerabilities

cve
cve

CVE-2024-20356

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This...

8.7CVSS

7.5AI Score

0.0004EPSS

2024-04-24 08:15 PM
59
cve
cve

CVE-2024-20294

A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific...

6.6CVSS

6.5AI Score

0.0004EPSS

2024-02-29 01:43 AM
91
cve
cve

CVE-2023-20200

A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS)...

7.7CVSS

6.3AI Score

0.001EPSS

2023-08-23 07:15 PM
77
cve
cve

CVE-2023-20016

A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of Cisco FXOS Software could allow an unauthenticated attacker with access to a backup file to decrypt sensitive information stored in the full state and configuration backup...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-02-23 08:15 PM
24
cve
cve

CVE-2021-34736

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-21 03:15 AM
30
cve
cve

CVE-2021-1592

A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-25 08:15 PM
24
cve
cve

CVE-2021-1397

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An....

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
2
cve
cve

CVE-2021-1387

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that.....

8.6CVSS

8.4AI Score

0.002EPSS

2021-02-24 08:15 PM
40
4
cve
cve

CVE-2020-3470

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-18 07:15 PM
37
3
cve
cve

CVE-2020-3371

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary code and execute arbitrary commands at the underlying operating system level. The vulnerability is due to insufficient input validation. An attacker could....

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-06 07:15 PM
40
cve
cve

CVE-2020-3504

A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit....

3.3CVSS

4.3AI Score

0.0004EPSS

2020-08-27 04:15 PM
35
cve
cve

CVE-2020-3242

A vulnerability in the REST API of Cisco UCS Director could allow an authenticated, remote attacker with administrative privileges to obtain confidential information from an affected device. The vulnerability exists because confidential information is returned as part of an API response. An...

4.9CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
36
cve
cve

CVE-2020-3241

A vulnerability in the orchestration tasks of Cisco UCS Director could allow an authenticated, remote attacker to perform a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input on the web-based management interface. An attacker...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2020-3173

A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) on an affected device. The vulnerability is due to insufficient input validation of command...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-26 05:15 PM
48
cve
cve

CVE-2019-1966

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-30 09:15 AM
31
cve
cve

CVE-2019-1963

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper...

7.7CVSS

6.4AI Score

0.001EPSS

2019-08-28 07:15 PM
58
cve
cve

CVE-2019-1900

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to cause the web server process to crash, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-1896

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands and obtain root privileges. The vulnerability is due to insufficient validation of user-supplied input in the Certificate....

7.2CVSS

7.2AI Score

0.004EPSS

2019-08-21 07:15 PM
26
cve
cve

CVE-2019-1907

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to set sensitive configuration values and gain elevated privileges. The vulnerability is due to improper handling of substring comparison operations that are performed by....

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
33
cve
cve

CVE-2019-1908

A vulnerability in the Intelligent Platform Management Interface (IPMI) implementation of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to view sensitive system information. The vulnerability is due to insufficient security restrictions imposed by the....

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-1863

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to make unauthorized changes to the system configuration. The vulnerability is due to insufficient authorization enforcement. An attacker...

8.1CVSS

7.9AI Score

0.001EPSS

2019-08-21 07:15 PM
25
cve
cve

CVE-2019-1871

A vulnerability in the Import Cisco IMC configuration utility of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and implement arbitrary commands with root privileges on an affected device. The vulnerability is....

7.2CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2019-1885

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by...

7.2CVSS

7.2AI Score

0.002EPSS

2019-08-21 07:15 PM
41
cve
cve

CVE-2019-1864

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient...

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-21 07:15 PM
22
cve
cve

CVE-2019-1850

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. An attacker would need to have valid administrator....

7.2CVSS

7.1AI Score

0.001EPSS

2019-08-21 07:15 PM
17
cve
cve

CVE-2019-1865

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient...

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2019-1634

A vulnerability in the Intelligent Platform Management Interface (IPMI) of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on the underlying operating system (OS). The vulnerability is...

7.2CVSS

7.2AI Score

0.005EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2019-1883

A vulnerability in the command-line interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker with read-only credentials to inject arbitrary commands that could allow them to obtain root privileges. The vulnerability is due to insufficient validation of....

7.8CVSS

7.8AI Score

0.0004EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-1879

A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient validation of user-supplied input at the CLI. An attacker could...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-06-20 03:15 AM
191
cve
cve

CVE-2019-1629

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An...

5.3CVSS

5.5AI Score

0.001EPSS

2019-06-20 03:15 AM
170
cve
cve

CVE-2019-1627

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. The vulnerability is due to...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-20 03:15 AM
163
cve
cve

CVE-2019-1628

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checking. An attacker...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-06-20 03:15 AM
187
cve
cve

CVE-2019-1630

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
157
cve
cve

CVE-2019-1631

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could....

5.3CVSS

5.2AI Score

0.001EPSS

2019-06-20 03:15 AM
196
cve
cve

CVE-2019-1632

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient...

8CVSS

7.9AI Score

0.001EPSS

2019-06-20 03:15 AM
187
cve
cve

CVE-2019-1725

A vulnerability in the local management CLI implementation for specific commands on the Cisco UCS B-Series Blade Servers could allow an authenticated, local attacker to overwrite an arbitrary file on disk. It is also possible the attacker could inject CLI command parameters that should not be...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-04-18 01:29 AM
24
cve
cve

CVE-2018-0431

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
26
cve
cve

CVE-2018-0430

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
26
cve
cve

CVE-2017-12349

Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs:...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12348

Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs:...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-30 09:29 AM
25
cve
cve

CVE-2017-6604

A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability affects the following Cisco products running Cisco IMC Software: Unified Computing System...

6.1CVSS

6.2AI Score

0.002EPSS

2017-04-07 05:59 PM
26
4