Lucene search

K

Data Center Network Manager Security Vulnerabilities - 2020

cve
cve

CVE-2019-15975

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnera...

9.8CVSS

9.8AI Score

0.421EPSS

2020-01-06 08:15 AM
66
cve
cve

CVE-2019-15976

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnera...

9.8CVSS

9.8AI Score

0.967EPSS

2020-01-06 08:15 AM
64
cve
cve

CVE-2019-15977

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnera...

7.5CVSS

7.6AI Score

0.967EPSS

2020-01-06 08:15 AM
81
cve
cve

CVE-2019-15978

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information abo...

7.2CVSS

7.2AI Score

0.134EPSS

2020-01-06 08:15 AM
53
cve
cve

CVE-2019-15979

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information abo...

7.2CVSS

7.3AI Score

0.093EPSS

2020-01-06 08:15 AM
50
cve
cve

CVE-2019-15980

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker wou...

7.2CVSS

7AI Score

0.163EPSS

2020-01-06 08:15 AM
35
cve
cve

CVE-2019-15981

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker wou...

7.2CVSS

7AI Score

0.163EPSS

2020-01-06 08:15 AM
32
cve
cve

CVE-2019-15982

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker wou...

7.2CVSS

7.1AI Score

0.163EPSS

2020-01-06 08:15 AM
32
cve
cve

CVE-2019-15983

A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application....

4.9CVSS

5.3AI Score

0.003EPSS

2020-01-06 08:15 AM
31
cve
cve

CVE-2019-15984

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DC...

7.2CVSS

7.9AI Score

0.347EPSS

2020-01-06 08:15 AM
59
cve
cve

CVE-2019-15985

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DC...

7.2CVSS

7.6AI Score

0.01EPSS

2020-01-06 08:15 AM
30
cve
cve

CVE-2019-15999

A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect configuration...

6.3CVSS

6.4AI Score

0.008EPSS

2020-01-06 08:15 AM
87
cve
cve

CVE-2020-3112

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to elevate privileges on the application. The vulnerability is due to insufficient access control validation. An attacker could exploit this vulnerability by authentica...

8.8CVSS

8.5AI Score

0.003EPSS

2020-02-19 08:15 PM
56
cve
cve

CVE-2020-3113

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 08:15 PM
54
cve
cve

CVE-2020-3114

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based ...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-19 08:15 PM
48
cve
cve

CVE-2020-3348

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficien...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
29
cve
cve

CVE-2020-3349

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficien...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
39
cve
cve

CVE-2020-3354

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient in...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
40
cve
cve

CVE-2020-3355

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient in...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
65
cve
cve

CVE-2020-3356

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the web-base...

6.1CVSS

5.9AI Score

0.002EPSS

2020-06-18 03:15 AM
47
cve
cve

CVE-2020-3376

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device. The vulnerability is due to a failure in the software to perform proper authent...

9.8CVSS

9.7AI Score

0.007EPSS

2020-07-31 12:15 AM
44
cve
cve

CVE-2020-3377

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this...

8.8CVSS

8.5AI Score

0.004EPSS

2020-07-31 12:15 AM
58
cve
cve

CVE-2020-3380

A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient restrictions during the execution of an affec...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-16 06:15 PM
36
cve
cve

CVE-2020-3382

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a s...

9.8CVSS

9.8AI Score

0.008EPSS

2020-07-31 12:15 AM
61
cve
cve

CVE-2020-3383

A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive file...

8.8CVSS

8.4AI Score

0.004EPSS

2020-07-31 12:15 AM
53
2
cve
cve

CVE-2020-3384

A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user. The vulnerability is due to insufficient validation of ...

8.2CVSS

8.1AI Score

0.002EPSS

2020-07-31 12:15 AM
46
cve
cve

CVE-2020-3386

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device. The vulnerability is due to insufficient authorization of certain API functions....

8.8CVSS

8.5AI Score

0.003EPSS

2020-07-31 12:15 AM
55
cve
cve

CVE-2020-3439

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the w...

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-26 05:15 PM
39
cve
cve

CVE-2020-3460

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does ...

6.1CVSS

6AI Score

0.002EPSS

2020-07-31 12:15 AM
56
cve
cve

CVE-2020-3461

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. The vulnerability is due to missing authentication on a specific part of the web-based manage...

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-31 12:15 AM
55
cve
cve

CVE-2020-3462

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability is due to improper validation of user-submitted parameters. An attacker could exp...

6.3CVSS

6.4AI Score

0.001EPSS

2020-07-31 12:15 AM
42
cve
cve

CVE-2020-3518

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. The vulnerability exists because the web-...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
39
cve
cve

CVE-2020-3519

A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attack...

8.1CVSS

7.9AI Score

0.001EPSS

2020-08-26 05:15 PM
32
cve
cve

CVE-2020-3520

A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. The vulnerability is due to insufficient protection of confidential information on an affected device. An attacker at any pri...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-08-26 05:15 PM
33
cve
cve

CVE-2020-3521

A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker ...

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-26 05:15 PM
31
cve
cve

CVE-2020-3522

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to bypass authorization on an affected device and access sensitive information that is related to the device. The vulnerability exists because the...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-26 05:15 PM
21
cve
cve

CVE-2020-3523

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interfac...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
30