Page 10 of 55 results (0.004 seconds)

CVSS: 9.8EPSS: 96%CPEs: 1EXPL: 2

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Múltiples vulnerabilidades en los mecanismos de autenticación de Cisco Data Center Network Manager (DCNM), podrían permitir a un atacante remoto no autenticado omitir la autenticación y ejecutar acciones arbitrarias con privilegios administrativos sobre un dispositivo afectado. Para más información sobre estas vulnerabilidades, véase la sección Detalles de este aviso. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Cisco Data Center Network Manager. • https://www.exploit-db.com/exploits/48020 http://packetstormsecurity.com/files/156242/Cisco-Data-Center-Network-Manager-11.2.1-Command-Injection.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-auth-bypass • CWE-798: Use of Hard-coded Credentials •

CVSS: 9.0EPSS: 13%CPEs: 1EXPL: 2

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Múltiples vulnerabilidades en los endpoints REST y SOAP API de Cisco Data Center Network Manager (DCNM), podrían permitir a un atacante remoto autenticado con privilegios administrativos en la aplicación DCNM inyectar comandos arbitrarios sobre el sistema operativo (SO) subyacente. Para más información sobre estas vulnerabilidades, véase la sección Detalles de este aviso. • https://www.exploit-db.com/exploits/48020 http://packetstormsecurity.com/files/156242/Cisco-Data-Center-Network-Manager-11.2.1-Command-Injection.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-comm-inject • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 16%CPEs: 1EXPL: 0

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Múltiples vulnerabilidades en los endpoints REST y SOAP API y la funcionalidad Application Framework de Cisco Data Center Network Manager (DCNM), podrían permitir a un atacante remoto autenticado llevar a cabo ataques de salto de directorio sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-path-trav • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 16%CPEs: 1EXPL: 0

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Múltiples vulnerabilidades en los endpoints REST y SOAP API y la funcionalidad Application Framework de Cisco Data Center Network Manager (DCNM), podrían permitir a un atacante remoto autenticado llevar a cabo ataques de salto de directorio sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-path-trav • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 16%CPEs: 1EXPL: 0

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Múltiples vulnerabilidades en los endpoints REST y SOAP API y la funcionalidad Application Framework de Cisco Data Center Network Manager (DCNM), podrían permitir a un atacante remoto autenticado llevar a cabo ataques de salto de directorio sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-path-trav • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •