Lucene search

K

Integrated Management Controller Security Vulnerabilities

cve
cve

CVE-2014-3348

The SSH module in the Integrated Management Controller (IMC) before 2.3.1 in Cisco Unified Computing System on E-Series blade servers allows remote attackers to cause a denial of service (IMC hang) via a crafted SSH packet, aka Bug ID CSCuo69206.

6.6AI Score

0.022EPSS

2014-09-10 10:55 AM
17
cve
cve

CVE-2018-15447

A vulnerability in the web framework code of Cisco Integrated Management Controller (IMC) Supervisor could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exp...

9.8CVSS

9.7AI Score

0.003EPSS

2018-11-08 07:29 PM
17
cve
cve

CVE-2019-1627

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. The vulnerability is due to insufficient...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-20 03:15 AM
163
cve
cve

CVE-2019-1628

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checking. An attacker could...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-06-20 03:15 AM
187
cve
cve

CVE-2019-1629

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attack...

5.3CVSS

5.5AI Score

0.001EPSS

2019-06-20 03:15 AM
170
cve
cve

CVE-2019-1630

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input buffer....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
157
cve
cve

CVE-2019-1631

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could ...

5.3CVSS

5.2AI Score

0.001EPSS

2019-06-20 03:15 AM
196
cve
cve

CVE-2019-1632

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSR...

8CVSS

7.9AI Score

0.001EPSS

2019-06-20 03:15 AM
187
cve
cve

CVE-2019-1879

A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient validation of user-supplied input at the CLI. An attacker could explo...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-06-20 03:15 AM
191
cve
cve

CVE-2020-3371

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary code and execute arbitrary commands at the underlying operating system level. The vulnerability is due to insufficient input validation. An attacker could ...

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-06 07:15 PM
40
cve
cve

CVE-2020-3470

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could ex...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-18 07:15 PM
37
3
cve
cve

CVE-2021-1397

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An ...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
2