Lucene search

K

Data Center Security Security Vulnerabilities

cve
cve

CVE-2020-3354

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
34
cve
cve

CVE-2020-3329

A vulnerability in role-based access control of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow a read-only authenticated, remote attacker to disable user accounts on an affected system. The vulnerability is due...

4.3CVSS

4.9AI Score

0.001EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2020-3247

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

9.8CVSS

9.6AI Score

0.36EPSS

2020-04-15 09:15 PM
42
cve
cve

CVE-2020-3249

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

7.5CVSS

7.7AI Score

0.303EPSS

2020-04-15 09:15 PM
43
cve
cve

CVE-2020-3239

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

8.8CVSS

8.8AI Score

0.908EPSS

2020-04-15 09:15 PM
45
cve
cve

CVE-2020-3252

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

6.5CVSS

6.7AI Score

0.003EPSS

2020-04-15 09:15 PM
39
cve
cve

CVE-2020-3240

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

7.3CVSS

7.5AI Score

0.112EPSS

2020-04-15 09:15 PM
43
cve
cve

CVE-2020-3251

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

8.8CVSS

8.8AI Score

0.075EPSS

2020-04-15 09:15 PM
42
cve
cve

CVE-2020-3248

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

9.8CVSS

9.6AI Score

0.36EPSS

2020-04-15 09:15 PM
48
cve
cve

CVE-2020-3243

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

9.8CVSS

9.6AI Score

0.968EPSS

2020-04-15 09:15 PM
86
cve
cve

CVE-2020-3250

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of....

9.8CVSS

9.6AI Score

0.968EPSS

2020-04-15 09:15 PM
86
cve
cve

CVE-2020-0547

Incorrect default permissions in the installer for Intel(R) Data Migration Software versions 3.3 and earlier may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 05:15 PM
22
cve
cve

CVE-2020-5832

Symantec Data Center Security Manager Component, prior to 6.8.2 (aka 6.8 MP2), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-04-06 08:15 PM
35
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes.....

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
98
cve
cve

CVE-2020-3112

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to elevate privileges on the application. The vulnerability is due to insufficient access control validation. An attacker could exploit this vulnerability by...

8.8CVSS

8.5AI Score

0.003EPSS

2020-02-19 08:15 PM
50
cve
cve

CVE-2020-3113

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 08:15 PM
46
cve
cve

CVE-2020-3114

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based....

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-19 08:15 PM
37
cve
cve

CVE-2019-16015

A vulnerability in the web-based management interface of the Cisco Data Center Analytics Framework application could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerability is due to....

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
114
cve
cve

CVE-2019-14629

Improper permissions in Intel(R) DAAL before version 2020 Gold may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-01-17 06:15 PM
86
cve
cve

CVE-2019-15985

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the...

7.2CVSS

7.6AI Score

0.009EPSS

2020-01-06 08:15 AM
23
cve
cve

CVE-2019-15982

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker...

7.2CVSS

7.1AI Score

0.237EPSS

2020-01-06 08:15 AM
24
cve
cve

CVE-2019-15979

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information...

7.2CVSS

7.3AI Score

0.102EPSS

2020-01-06 08:15 AM
45
cve
cve

CVE-2019-15981

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker...

7.2CVSS

7AI Score

0.237EPSS

2020-01-06 08:15 AM
25
cve
cve

CVE-2019-15999

A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect...

6.3CVSS

6.4AI Score

0.007EPSS

2020-01-06 08:15 AM
80
cve
cve

CVE-2019-15984

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the...

7.2CVSS

7.9AI Score

0.329EPSS

2020-01-06 08:15 AM
53
cve
cve

CVE-2019-15980

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker...

7.2CVSS

7AI Score

0.237EPSS

2020-01-06 08:15 AM
26
cve
cve

CVE-2019-15983

A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM...

4.9CVSS

5.3AI Score

0.003EPSS

2020-01-06 08:15 AM
22
cve
cve

CVE-2019-15978

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information...

7.2CVSS

7.2AI Score

0.134EPSS

2020-01-06 08:15 AM
48
cve
cve

CVE-2019-15977

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these...

7.5CVSS

7.6AI Score

0.967EPSS

2020-01-06 08:15 AM
77
cve
cve

CVE-2019-15975

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these...

9.8CVSS

9.8AI Score

0.496EPSS

2020-01-06 08:15 AM
58
cve
cve

CVE-2019-15976

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these...

9.8CVSS

9.8AI Score

0.967EPSS

2020-01-06 08:15 AM
60
cve
cve

CVE-2019-14574

Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-14 08:15 PM
75
2
cve
cve

CVE-2019-11113

Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

5.4AI Score

0.0004EPSS

2019-11-14 08:15 PM
70
2
cve
cve

CVE-2019-14590

Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
49
2
cve
cve

CVE-2019-14591

Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11089

Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11111

Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
66
2
cve
cve

CVE-2019-11112

Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
60
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-17195

Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication...

9.8CVSS

9.2AI Score

0.012EPSS

2019-10-15 02:15 PM
235
9
cve
cve

CVE-2019-1974

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to bypass user authentication and gain access as an administrative user.....

9.8CVSS

9.7AI Score

0.007EPSS

2019-08-21 07:15 PM
37
cve
cve

CVE-2019-1937

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to acquire a valid session token with administrator privileges,...

9.8CVSS

8.3AI Score

0.406EPSS

2019-08-21 07:15 PM
146
cve
cve

CVE-2019-1936

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root...

7.2CVSS

7.7AI Score

0.026EPSS

2019-08-21 07:15 PM
126
cve
cve

CVE-2019-1938

A vulnerability in the web-based management interface of Cisco UCS Director and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. The vulnerability is...

9.8CVSS

9.9AI Score

0.002EPSS

2019-08-21 07:15 PM
29
cve
cve

CVE-2019-1935

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user...

9.8CVSS

9.7AI Score

0.942EPSS

2019-08-21 07:15 PM
93
cve
cve

CVE-2019-12634

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2019-1958

A vulnerability in the web-based management interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected...

8.8CVSS

8.9AI Score

0.001EPSS

2019-08-08 08:15 AM
19
cve
cve

CVE-2019-1621

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device. The vulnerability is due to incorrect permissions settings on affected DCNM software. An...

7.5CVSS

7.7AI Score

0.017EPSS

2019-06-27 03:15 AM
79
cve
cve

CVE-2019-1619

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability is due to improper...

9.8CVSS

9.8AI Score

0.38EPSS

2019-06-27 03:15 AM
111
cve
cve

CVE-2019-1620

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device. The vulnerability is due to incorrect permission settings in affected DCNM software. An attacker could.....

9.8CVSS

9.4AI Score

0.529EPSS

2019-06-27 03:15 AM
92
Total number of security vulnerabilities270