Page 2 of 7 results (0.007 seconds)

CVSS: 7.8EPSS: 92%CPEs: 21EXPL: 0

DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary files via unspecified vectors, aka Bug ID CSCue77029. DCNM-SAN Server en Cisco Prime Data Center Network Manager (DCNM) anteriores a 6.2(1) permite a atacantes remotos leer ficheros arbitrarios a través de vectores no especificados, también conocido como Bug ID CSCue77029. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco Data Center Network Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DownloadServlet. Without prior authentication, an attacker could invoke the DownloadServlet to disclose an arbitrary file from the file system. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 18EXPL: 0

Cisco Prime Data Center Network Manager (DCNM) before 6.1(1) does not properly restrict access to certain JBoss MainDeployer functionality, which allows remote attackers to execute arbitrary commands via JBoss Application Server Remote Method Invocation (RMI) services, aka Bug ID CSCtz44924. Cisco Prime Data Center Network Manager (DCNM) antes de v6.1(1) no restrige correctamente el acceso a ciertas funcionalidades de JBoss MainDeployer, lo que permite a atacantes remotos ejecutar código arbitrario a través de servicios JBoss Application Server Remote Method Invocation (RMI), también conocido como Bug ID CSCtz44924. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121031-dcnm http://www.securityfocus.com/bid/56348 http://www.securitytracker.com/id?1027712 • CWE-264: Permissions, Privileges, and Access Controls •