Lucene search

K

Nx-6000 Security Vulnerabilities

cve
cve

CVE-2023-20168

A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed.....

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-23 07:15 PM
69
cve
cve

CVE-2023-20050

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-23 08:15 PM
67
cve
cve

CVE-2022-20823

A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could.....

8.6CVSS

8.4AI Score

0.001EPSS

2022-08-25 07:15 PM
29
2
cve
cve

CVE-2022-20824

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to.....

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-25 07:15 PM
51
8
cve
cve

CVE-2022-20650

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation of user supplied data that is sent to the NX-API. An attacker could exploit this....

8.8CVSS

8.9AI Score

0.001EPSS

2022-02-23 06:15 PM
88
cve
cve

CVE-2021-34400

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed memory, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
21
cve
cve

CVE-2021-23219

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to information...

4.1CVSS

4.2AI Score

0.0004EPSS

2021-11-20 03:15 PM
31
cve
cve

CVE-2021-1088

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to utilize debug mechanisms with insufficient access control, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
22
cve
cve

CVE-2021-1105

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to access debug registers during runtime, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
26
cve
cve

CVE-2021-34399

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed registers, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
23
cve
cve

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due.....

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
35
cve
cve

CVE-2020-12148

A command injection flaw identified in the nslookup API in Silver Peak Unity ECOSTM (ECOS) appliance software could allow an attacker to execute arbitrary commands with the privileges of the web server running on the EdgeConnect appliance. An attacker could exploit this vulnerability to establish.....

6.8CVSS

7.2AI Score

0.001EPSS

2020-12-11 04:15 PM
16
10
cve
cve

CVE-2020-12149

The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This...

6.8CVSS

6.5AI Score

0.002EPSS

2020-12-11 04:15 PM
17
10
cve
cve

CVE-2020-12142

IPSec UDP key material can be retrieved from machine-to-machine interfaces and human-accessible interfaces by a user with admin credentials. Such a user, with the required system knowledge, could use this material to decrypt in-flight communication. 2. The vulnerability requires administrative...

4.9CVSS

5AI Score

0.001EPSS

2020-05-05 08:15 PM
47
cve
cve

CVE-2020-12143

The certificate used to identify Orchestrator to EdgeConnect devices is not validated, which makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
53
cve
cve

CVE-2020-12144

The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
41
cve
cve

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is.....

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-05 06:15 PM
87
cve
cve

CVE-2019-1770

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
28
cve
cve

CVE-2019-1735

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-05-15 07:29 PM
14
5
cve
cve

CVE-2019-1728

A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
32
cve
cve

CVE-2019-1726

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
27
cve
cve

CVE-2019-1727

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker's privilege level. The vulnerability is due to insufficient sanitization of user-supplied...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
28
cve
cve

CVE-2019-1614

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem. An attacker could exploit this...

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-11 09:29 PM
25
cve
cve

CVE-2019-1611

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
33
cve
cve

CVE-2019-1605

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to incorrect input validation in the NX-API feature. An attacker could exploit this vulnerability by sending a crafted HTTP or...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-03-08 08:29 PM
31
cve
cve

CVE-2019-1601

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to gain read and write access to a critical configuration file. The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device. An attacker could....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 06:29 PM
39
cve
cve

CVE-2019-1599

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to an issue with allocating and freeing memory buffers in the network stack. An attacker could.....

8.6CVSS

8.4AI Score

0.002EPSS

2019-03-07 08:29 PM
35
cve
cve

CVE-2019-1600

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-07 08:29 PM
34
cve
cve

CVE-2019-1595

A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an incorrect allocation of an internal...

7.4CVSS

6.3AI Score

0.001EPSS

2019-03-06 10:29 PM
23
cve
cve

CVE-2019-1594

A vulnerability in the 802.1X implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation of Extensible Authentication Protocol over LAN (EAPOL)....

7.4CVSS

7.4AI Score

0.001EPSS

2019-03-06 10:29 PM
33
cve
cve

CVE-2018-0378

A vulnerability in the Precision Time Protocol (PTP) feature of Cisco Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

8.6CVSS

8.4AI Score

0.003EPSS

2018-10-17 09:49 PM
21
cve
cve

CVE-2017-12301

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-10-19 08:29 AM
30
1
cve
cve

CVE-2017-3883

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA...

8.6CVSS

8.5AI Score

0.002EPSS

2017-10-19 08:29 AM
29
cve
cve

CVE-2017-3804

A vulnerability in Intermediate System-to-Intermediate System (IS-IS) protocol packet processing of Cisco Nexus 5000, 6000, and 7000 Series Switches software could allow an unauthenticated, adjacent attacker to cause a reload of the affected device. Switches in the FabricPath domain crash because.....

6.1CVSS

6.1AI Score

0.001EPSS

2017-01-26 07:59 AM
22