Lucene search

K

Nx-3000 Security Vulnerabilities

cve
cve

CVE-2013-1178

Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x and 5.x before 5.1(3)N1(1), Nexus 4000 devices before 4.1(2)E1(1h), Nexus 3000 devices 5.x before...

8.1AI Score

0.001EPSS

2022-10-03 04:14 PM
31
cve
cve

CVE-2021-34400

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed memory, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
21
cve
cve

CVE-2021-23219

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to information...

4.1CVSS

4.2AI Score

0.0004EPSS

2021-11-20 03:15 PM
31
cve
cve

CVE-2021-1088

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to utilize debug mechanisms with insufficient access control, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
22
cve
cve

CVE-2021-1105

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to access debug registers during runtime, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
26
cve
cve

CVE-2021-34399

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed registers, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
23
cve
cve

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due.....

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
35
cve
cve

CVE-2021-1588

A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when an affected...

8.6CVSS

8.5AI Score

0.002EPSS

2021-08-25 08:15 PM
24
4
cve
cve

CVE-2021-1587

A vulnerability in the VXLAN Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software, known as NGOAM, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of...

8.6CVSS

8.3AI Score

0.002EPSS

2021-08-25 08:15 PM
39
cve
cve

CVE-2021-1590

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the...

5.3CVSS

5.7AI Score

0.001EPSS

2021-08-25 08:15 PM
26
cve
cve

CVE-2021-1361

A vulnerability in the implementation of an internal file management service for Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode that are running Cisco NX-OS Software could allow an unauthenticated, remote attacker to create, delete, or overwrite...

9.8CVSS

9AI Score

0.002EPSS

2021-02-24 08:15 PM
45
6
cve
cve

CVE-2020-12148

A command injection flaw identified in the nslookup API in Silver Peak Unity ECOSTM (ECOS) appliance software could allow an attacker to execute arbitrary commands with the privileges of the web server running on the EdgeConnect appliance. An attacker could exploit this vulnerability to establish.....

6.8CVSS

7.2AI Score

0.001EPSS

2020-12-11 04:15 PM
16
10
cve
cve

CVE-2020-12149

The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This...

6.8CVSS

6.5AI Score

0.002EPSS

2020-12-11 04:15 PM
17
10
cve
cve

CVE-2020-12142

IPSec UDP key material can be retrieved from machine-to-machine interfaces and human-accessible interfaces by a user with admin credentials. Such a user, with the required system knowledge, could use this material to decrypt in-flight communication. 2. The vulnerability requires administrative...

4.9CVSS

5AI Score

0.001EPSS

2020-05-05 08:15 PM
47
cve
cve

CVE-2020-12143

The certificate used to identify Orchestrator to EdgeConnect devices is not validated, which makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
53
cve
cve

CVE-2020-12144

The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
41
cve
cve

CVE-2019-1733

A vulnerability in the NX API (NX-API) Sandbox interface for Cisco NX-OS Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the NX-API Sandbox interface of an affected device. The vulnerability is due to insufficient validation...

5.4CVSS

5.2AI Score

0.001EPSS

2019-05-15 05:29 PM
26
cve
cve

CVE-2019-1728

A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
32
cve
cve

CVE-2019-1729

A vulnerability in the CLI implementation of a specific command used for image maintenance for Cisco NX-OS Software could allow an authenticated, local attacker to overwrite any file on the file system including system files. These file overwrites by the attacker are accomplished at the root...

6CVSS

6AI Score

0.0004EPSS

2019-05-15 05:29 PM
26
cve
cve

CVE-2019-1730

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to bypass the limited command set of the restricted Guest Shell and execute commands at the privilege level of a network-admin user outside of the Guest Shell. The attacker must...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
25
cve
cve

CVE-2019-1732

A vulnerability in the Remote Package Manager (RPM) subsystem of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to leverage a time-of-check, time-of-use (TOCTOU) race condition to corrupt local variables, which could lead to arbitrary command...

6.4CVSS

6.6AI Score

0.0004EPSS

2019-05-15 05:29 PM
27
cve
cve

CVE-2019-1726

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
27
cve
cve

CVE-2019-1727

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker's privilege level. The vulnerability is due to insufficient sanitization of user-supplied...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
28
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
89
cve
cve

CVE-2019-1614

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem. An attacker could exploit this...

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-11 09:29 PM
25
cve
cve

CVE-2019-1611

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
33
cve
cve

CVE-2019-1612

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
24
cve
cve

CVE-2019-1615

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability is due to improper verification of digital signatures....

6.7CVSS

6.3AI Score

0.0004EPSS

2019-03-11 09:29 PM
29
cve
cve

CVE-2019-1610

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
22
cve
cve

CVE-2019-1613

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
35
cve
cve

CVE-2019-1616

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Cisco Fabric Services packets. An...

8.6CVSS

7.6AI Score

0.002EPSS

2019-03-11 09:29 PM
34
cve
cve

CVE-2019-1609

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
30
cve
cve

CVE-2019-1605

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to incorrect input validation in the NX-API feature. An attacker could exploit this vulnerability by sending a crafted HTTP or...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-03-08 08:29 PM
31
cve
cve

CVE-2019-1606

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-03-08 08:29 PM
25
cve
cve

CVE-2019-1603

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to escalate lower-level privileges to the administrator level. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticating to the...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 07:29 PM
26
cve
cve

CVE-2019-1604

A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID). An...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-03-08 07:29 PM
34
cve
cve

CVE-2019-1602

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive data that could be used to elevate their privileges to administrator. The vulnerability is due to improper implementation of filesystem permissions. An attacker...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-03-08 07:29 PM
34
cve
cve

CVE-2019-1601

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to gain read and write access to a critical configuration file. The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device. An attacker could....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 06:29 PM
39
cve
cve

CVE-2019-1599

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to an issue with allocating and freeing memory buffers in the network stack. An attacker could.....

8.6CVSS

8.4AI Score

0.002EPSS

2019-03-07 08:29 PM
35
cve
cve

CVE-2019-1600

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-07 08:29 PM
34
cve
cve

CVE-2019-1597

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.6AI Score

0.002EPSS

2019-03-07 07:29 PM
37
cve
cve

CVE-2019-1598

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.002EPSS

2019-03-07 07:29 PM
32
cve
cve

CVE-2019-1596

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level to root. The attacker must authenticate with valid user credentials. The vulnerability is due to incorrect permissions of a system executable. An....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-03-07 07:29 PM
28
cve
cve

CVE-2019-1594

A vulnerability in the 802.1X implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation of Extensible Authentication Protocol over LAN (EAPOL)....

7.4CVSS

7.4AI Score

0.001EPSS

2019-03-06 10:29 PM
33
cve
cve

CVE-2019-1593

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles. The attacker must authenticate with valid user credentials. The vulnerability is due to the....

7.8CVSS

7.8AI Score

0.0004EPSS

2019-03-06 10:29 PM
38
cve
cve

CVE-2018-0456

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application of an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP...

7.7CVSS

7.3AI Score

0.002EPSS

2018-10-17 08:29 PM
23
cve
cve

CVE-2018-0309

A vulnerability in the implementation of a specific CLI command and the associated Simple Network Management Protocol (SNMP) MIB for Cisco NX-OS (in standalone NX-OS mode) on Cisco Nexus 3000 and 9000 Series Switches could allow an authenticated, remote attacker to exhaust system memory on an...

7.7CVSS

7.6AI Score

0.001EPSS

2018-06-21 11:29 AM
25
cve
cve

CVE-2018-0312

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected...

9.8CVSS

9.9AI Score

0.035EPSS

2018-06-20 09:29 PM
27
cve
cve

CVE-2017-12301

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-10-19 08:29 AM
30
1
cve
cve

CVE-2017-3883

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA...

8.6CVSS

8.5AI Score

0.002EPSS

2017-10-19 08:29 AM
29
Total number of security vulnerabilities52