Lucene search

K

Integrated Management Controller Supervisor Security Vulnerabilities

cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3637
In Wild
399
cve
cve

CVE-2020-3329

A vulnerability in role-based access control of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow a read-only authenticated, remote attacker to disable user accounts on an affected system. The vulnerability is due...

4.3CVSS

4.9AI Score

0.001EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2019-1900

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to cause the web server process to crash, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-1974

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to bypass user authentication and gain access as an administrative user.....

9.8CVSS

9.7AI Score

0.007EPSS

2019-08-21 07:15 PM
37
cve
cve

CVE-2019-1937

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to acquire a valid session token with administrator privileges,...

9.8CVSS

8.3AI Score

0.406EPSS

2019-08-21 07:15 PM
146
cve
cve

CVE-2019-1896

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands and obtain root privileges. The vulnerability is due to insufficient validation of user-supplied input in the Certificate....

7.2CVSS

7.2AI Score

0.004EPSS

2019-08-21 07:15 PM
26
cve
cve

CVE-2019-1907

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to set sensitive configuration values and gain elevated privileges. The vulnerability is due to improper handling of substring comparison operations that are performed by....

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
33
cve
cve

CVE-2019-1936

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root...

7.2CVSS

7.7AI Score

0.026EPSS

2019-08-21 07:15 PM
126
cve
cve

CVE-2019-1908

A vulnerability in the Intelligent Platform Management Interface (IPMI) implementation of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to view sensitive system information. The vulnerability is due to insufficient security restrictions imposed by the....

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-1935

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user...

9.8CVSS

9.7AI Score

0.942EPSS

2019-08-21 07:15 PM
93
cve
cve

CVE-2019-1863

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to make unauthorized changes to the system configuration. The vulnerability is due to insufficient authorization enforcement. An attacker...

8.1CVSS

7.9AI Score

0.001EPSS

2019-08-21 07:15 PM
25
cve
cve

CVE-2019-1871

A vulnerability in the Import Cisco IMC configuration utility of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and implement arbitrary commands with root privileges on an affected device. The vulnerability is....

7.2CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2019-1885

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by...

7.2CVSS

7.2AI Score

0.002EPSS

2019-08-21 07:15 PM
41
cve
cve

CVE-2019-1864

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient...

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-21 07:15 PM
22
cve
cve

CVE-2019-1850

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. An attacker would need to have valid administrator....

7.2CVSS

7.1AI Score

0.001EPSS

2019-08-21 07:15 PM
17
cve
cve

CVE-2019-1865

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient...

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2019-1634

A vulnerability in the Intelligent Platform Management Interface (IPMI) of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on the underlying operating system (OS). The vulnerability is...

7.2CVSS

7.2AI Score

0.005EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2019-1883

A vulnerability in the command-line interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker with read-only credentials to inject arbitrary commands that could allow them to obtain root privileges. The vulnerability is due to insufficient validation of....

7.8CVSS

7.8AI Score

0.0004EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-12634

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2018-15447

A vulnerability in the web framework code of Cisco Integrated Management Controller (IMC) Supervisor could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could...

9.8CVSS

9.7AI Score

0.003EPSS

2018-11-08 07:29 PM
17
cve
cve

CVE-2018-15404

A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Supervisor and Cisco UCS Director could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient restrictions on the size....

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
19
cve
cve

CVE-2018-0149

A vulnerability in the web-based management interface of Cisco Integrated Management Controller Supervisor Software and Cisco UCS Director Software could allow an authenticated, remote attacker to conduct a Document Object Model-based (DOM-based), stored cross-site scripting (XSS) attack against a....

4.8CVSS

5AI Score

0.001EPSS

2018-06-07 09:29 PM
22
cve
cve

CVE-2018-0148

A vulnerability in the web-based management interface of Cisco UCS Director Software and Cisco Integrated Management Controller (IMC) Supervisor Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an...

8.8CVSS

8.8AI Score

0.002EPSS

2018-02-22 12:29 AM
30
cve
cve

CVE-2017-6616

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability exists because the affected software does not sufficiently sanitize specific values that are....

8.8CVSS

8.8AI Score

0.003EPSS

2017-04-20 10:59 PM
22
cve
cve

CVE-2017-6618

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An...

5.4CVSS

5.3AI Score

0.001EPSS

2017-04-20 10:59 PM
26
cve
cve

CVE-2017-6619

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software does not sufficiently sanitize user-supplied HTTP...

8.8CVSS

8.9AI Score

0.002EPSS

2017-04-20 10:59 PM
21
cve
cve

CVE-2017-6617

A vulnerability in the session identification management functionality of the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected...

5.4CVSS

5.4AI Score

0.001EPSS

2017-04-20 10:59 PM
32
cve
cve

CVE-2015-6399

The Supervisor 1.0.0.0 and 1.0.0.1 in Cisco Integrated Management Controller (IMC) before 2.0(9) allows remote authenticated users to cause a denial of service (IP interface outage) via crafted parameters in an HTTP request, aka Bug ID...

6.4AI Score

0.003EPSS

2015-12-15 05:59 AM
21
cve
cve

CVE-2015-6259

The JavaServer Pages (JSP) component in Cisco Integrated Management Controller (IMC) Supervisor before 1.0.0.1 and UCS Director (formerly Cloupia Unified Infrastructure Controller) before 5.2.0.1 allows remote attackers to write to arbitrary files via crafted HTTP requests, aka Bug IDs CSCus36435.....

7AI Score

0.001EPSS

2015-09-04 01:59 AM
24