Lucene search

K

Unified Computing System Security Vulnerabilities

cve
cve

CVE-2015-6415

Cisco Unified Computing System (UCS) 2.2(3f)A on Fabric Interconnect 6200 devices allows remote attackers to cause a denial of service (CPU consumption or device outage) via a SYN flood on the SSH port during the booting process, aka Bug ID CSCuu81757.

7AI Score

0.006EPSS

2015-12-12 04:59 PM
24
cve
cve

CVE-2015-6435

An unspecified CGI script in Cisco FX-OS before 1.1.2 on Firepower 9000 devices and Cisco Unified Computing System (UCS) Manager before 2.2(4b), 2.2(5) before 2.2(5a), and 3.0 before 3.0(2e) allows remote attackers to execute arbitrary shell commands via a crafted HTTP request, aka Bug ID CSCur9088...

9.8CVSS

9.6AI Score

0.001EPSS

2016-01-22 11:59 AM
33
3
cve
cve

CVE-2016-6402

UCS Manager and UCS 6200 Fabric Interconnects in Cisco Unified Computing System (UCS) through 3.0(2d) allow local users to obtain OS root access via crafted CLI input, aka Bug ID CSCuz91263.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-09-18 10:59 PM
30
4
cve
cve

CVE-2017-12255

A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access. The vulnerability is due to insufficient input validation of commands entered in the CLI, aka a Restricted Shell Break Vulnerability. An attacker could exploit this vulnerabil...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-09-21 05:29 AM
31
cve
cve

CVE-2017-12329

A vulnerability in the CLI of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments to the CLI parser. An attacke...

6.3CVSS

6.8AI Score

0.0004EPSS

2017-11-30 09:29 AM
31
cve
cve

CVE-2017-12331

A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch. The vulnerability is due to insufficient NX-OS signature verification for software patches. An authenticated, local attacker could exploit this...

6.7CVSS

6.3AI Score

0.0004EPSS

2017-11-30 09:29 AM
27
cve
cve

CVE-2017-12332

A vulnerability in Cisco NX-OS System Software patch installation could allow an authenticated, local attacker to write a file to arbitrary locations. The vulnerability is due to insufficient restrictions in the patch installation process. An attacker could exploit this vulnerability by installing ...

4.4CVSS

4.6AI Score

0.0004EPSS

2017-11-30 09:29 AM
31
cve
cve

CVE-2017-12333

A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software image. The vulnerability is due to insufficient NX-OS signature verification for software images. An authenticated, local attacker could exploit this ...

6.7CVSS

6.3AI Score

0.0004EPSS

2017-11-30 09:29 AM
29
cve
cve

CVE-2017-12334

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. An attacker would need valid administrator credentials to perform this exploit. The vulnerability is due to insufficient input validation of command argument...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12335

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command arg...

6.3CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12336

A vulnerability in the TCL scripting subsystem of Cisco NX-OS System Software could allow an authenticated, local attacker to escape the interactive TCL shell and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient input validation...

4.2CVSS

5.1AI Score

0.0004EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12338

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to read the contents of arbitrary files. The vulnerability is due to insufficient input validation for a specific CLI command. An attacker could exploit this vulnerability by issuing a crafted com...

6CVSS

5.8AI Score

0.0004EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12341

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. An attacker would need valid administrator credentials to perform this exploit. The vulnerability is due to insufficient input validation during the installa...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
29
cve
cve

CVE-2017-6597

A vulnerability in the local-mgmt CLI command of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Inform...

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-07 05:59 PM
31
4
cve
cve

CVE-2017-6598

A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege ...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-04-07 05:59 PM
34
4
cve
cve

CVE-2017-6600

A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61351 C...

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-07 05:59 PM
32
4
cve
cve

CVE-2017-6601

A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61384 C...

7.1CVSS

6.9AI Score

0.001EPSS

2017-04-07 05:59 PM
31
4
cve
cve

CVE-2017-6602

A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb66189 CSCvb...

4.4CVSS

5.5AI Score

0.001EPSS

2017-04-07 05:59 PM
30
4
cve
cve

CVE-2017-6604

A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability affects the following Cisco products running Cisco IMC Software: Unified Computing System (UCS...

6.1CVSS

6.2AI Score

0.002EPSS

2017-04-07 05:59 PM
34
4
cve
cve

CVE-2017-6633

A vulnerability in the TCP throttling process of Cisco UCS C-Series Rack Servers 3.0(0.234) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploi...

7.5CVSS

7.5AI Score

0.004EPSS

2017-05-22 01:29 AM
31
cve
cve

CVE-2018-0338

A vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software could allow an authenticated, local attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software lacks proper input and validation ch...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-07 09:29 PM
31
cve
cve

CVE-2018-0430

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of co...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2018-0431

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of co...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
35
cve
cve

CVE-2019-1627

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. The vulnerability is due to insufficient...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-20 03:15 AM
174
cve
cve

CVE-2019-1628

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checking. An attacker could...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-06-20 03:15 AM
205
cve
cve

CVE-2019-1629

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attack...

5.3CVSS

5.5AI Score

0.001EPSS

2019-06-20 03:15 AM
175
cve
cve

CVE-2019-1630

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input buffer....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
197
cve
cve

CVE-2019-1631

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could ...

5.3CVSS

5.2AI Score

0.001EPSS

2019-06-20 03:15 AM
202
cve
cve

CVE-2019-1632

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSR...

8CVSS

7.9AI Score

0.001EPSS

2019-06-20 03:15 AM
193
cve
cve

CVE-2019-1634

A vulnerability in the Intelligent Platform Management Interface (IPMI) of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on the underlying operating system (OS). The vulnerability is due...

7.2CVSS

7.2AI Score

0.005EPSS

2019-08-21 07:15 PM
32
cve
cve

CVE-2019-1725

A vulnerability in the local management CLI implementation for specific commands on the Cisco UCS B-Series Blade Servers could allow an authenticated, local attacker to overwrite an arbitrary file on disk. It is also possible the attacker could inject CLI command parameters that should not be allow...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1736

A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improp...

6.6CVSS

6.3AI Score

0.0004EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2019-1850

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. An attacker would need to have valid administrator ...

7.2CVSS

7.1AI Score

0.001EPSS

2019-08-21 07:15 PM
26
cve
cve

CVE-2019-1863

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to make unauthorized changes to the system configuration. The vulnerability is due to insufficient authorization enforcement. An attacker coul...

8.1CVSS

7.9AI Score

0.001EPSS

2019-08-21 07:15 PM
30
cve
cve

CVE-2019-1864

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation...

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-21 07:15 PM
27
cve
cve

CVE-2019-1865

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation...

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
31
cve
cve

CVE-2019-1871

A vulnerability in the Import Cisco IMC configuration utility of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and implement arbitrary commands with root privileges on an affected device. The vulnerability is ...

7.2CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
27
cve
cve

CVE-2019-1879

A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient validation of user-supplied input at the CLI. An attacker could explo...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-06-20 03:15 AM
198
cve
cve

CVE-2019-1883

A vulnerability in the command-line interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker with read-only credentials to inject arbitrary commands that could allow them to obtain root privileges. The vulnerability is due to insufficient validation of ...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-08-21 07:15 PM
32
cve
cve

CVE-2019-1885

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by th...

7.2CVSS

7.2AI Score

0.002EPSS

2019-08-21 07:15 PM
58
cve
cve

CVE-2019-1896

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands and obtain root privileges. The vulnerability is due to insufficient validation of user-supplied input in the Certificate ...

7.2CVSS

7.2AI Score

0.004EPSS

2019-08-21 07:15 PM
35
cve
cve

CVE-2019-1900

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to cause the web server process to crash, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of user-...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
43
cve
cve

CVE-2019-1907

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to set sensitive configuration values and gain elevated privileges. The vulnerability is due to improper handling of substring comparison operations that are performed by ...

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-21 07:15 PM
38
cve
cve

CVE-2019-1908

A vulnerability in the Intelligent Platform Management Interface (IPMI) implementation of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to view sensitive system information. The vulnerability is due to insufficient security restrictions imposed by the ...

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-21 07:15 PM
28
cve
cve

CVE-2019-1966

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand op...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-30 09:15 AM
39
cve
cve

CVE-2020-10136

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and routing.

5.3CVSS

5.2AI Score

0.016EPSS

2020-06-02 09:15 AM
111
4
cve
cve

CVE-2021-1368

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vul...

8.8CVSS

9AI Score

0.001EPSS

2021-02-24 08:15 PM
85
4
cve
cve

CVE-2021-1387

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that a...

8.6CVSS

8.4AI Score

0.002EPSS

2021-02-24 08:15 PM
46
4
cve
cve

CVE-2021-1590

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the imple...

5.3CVSS

5.7AI Score

0.001EPSS

2021-08-25 08:15 PM
31
cve
cve

CVE-2021-1592

A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could expl...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-25 08:15 PM
30
Total number of security vulnerabilities102