Lucene search

K

Enterprise Network Function Virtualization Infrastructure Security Vulnerabilities

cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2020-3478

A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to overwrite certain files that should be restricted on an affected device. The vulnerability is due to insufficient authorization enforcement on an affected...

8.1CVSS

8AI Score

0.001EPSS

2020-09-04 03:15 AM
22
cve
cve

CVE-2020-3365

A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs...

6.5CVSS

6.4AI Score

0.001EPSS

2020-09-04 03:15 AM
22
cve
cve

CVE-2020-3236

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files. The attacker would need valid administrative credentials. This...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-06-18 03:15 AM
34
cve
cve

CVE-2020-3138

A vulnerability in the upgrade component of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to install a malicious file when upgrading. The vulnerability is due to insufficient signature validation. An attacker could exploit this vulnerability by...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-02-19 08:15 PM
37
cve
cve

CVE-2019-1984

A vulnerability in Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker with administrator privileges to overwrite files on the underlying operating system (OS) of an affected device. The vulnerability is due to improper...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2019-1971

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web.....

9.8CVSS

9.9AI Score

0.002EPSS

2019-08-08 08:15 AM
43
cve
cve

CVE-2019-1972

A vulnerability the Cisco Enterprise NFV Infrastructure Software (NFVIS) restricted CLI could allow an authenticated, local attacker with valid administrator-level credentials to elevate privileges and execute arbitrary commands on the underlying operating system as root. The vulnerability is due.....

6.7CVSS

6.8AI Score

0.0004EPSS

2019-08-08 08:15 AM
24
cve
cve

CVE-2019-1973

A vulnerability in the web portal framework of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to improper input validation of log...

4.8CVSS

5AI Score

0.001EPSS

2019-08-08 08:15 AM
27
cve
cve

CVE-2019-1952

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to overwrite or read arbitrary files. The attacker would need valid administrator privilege-level credentials. This vulnerability is due to improper input validation of...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-08-08 08:15 AM
26
cve
cve

CVE-2019-1959

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to read arbitrary files on the underlying operating system (OS) of an affected device. For more information about these vulnerabilities, see the Details section of this...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-08-08 08:15 AM
25
cve
cve

CVE-2019-1961

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to the improper input validation of tar packages uploaded through...

4.9CVSS

5.1AI Score

0.001EPSS

2019-08-08 08:15 AM
24
cve
cve

CVE-2019-1946

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to bypass authentication and get limited access to the web-based management interface. The vulnerability is due to an incorrect...

6.5CVSS

6.7AI Score

0.001EPSS

2019-08-08 08:15 AM
25
cve
cve

CVE-2019-1953

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text. The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when...

6.5CVSS

6.5AI Score

0.002EPSS

2019-08-08 08:15 AM
28
cve
cve

CVE-2019-1960

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to read arbitrary files on the underlying operating system (OS) of an affected device. For more information about these vulnerabilities, see the Details section of this...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-08-08 08:15 AM
29
cve
cve

CVE-2019-1895

A vulnerability in the Virtual Network Computing (VNC) console implementation of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to access the VNC console session of an administrative user on an affected device. The vulnerability is due to an...

9.8CVSS

9.5AI Score

0.005EPSS

2019-08-07 09:15 PM
50