Page 3 of 16 results (0.008 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Cisco UCS Central Software 1.2(1a) allows local users to gain privileges for OS command execution via a crafted CLI parameter, aka Bug ID CSCut32795. Cisco UCS Central Software 1.2(1a) permite a usuarios locales ganar privilegios para la ejecución de comandos del sistema operativo a través de un parámetro CLI manipulado, también conocido como Bug ID CSCut32795. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39324 http://www.securityfocus.com/bid/75205 http://www.securitytracker.com/id/1032584 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 41EXPL: 0

The Integrated Management Controller (IMC) in Cisco Unified Computing System (UCS) 1.4(7h) and earlier on C-Series servers allows remote attackers to bypass intended access restrictions by sending crafted DHCP response packets on the local network, aka Bug ID CSCuf52876. Integrated Management Controller (IMC) en Cisco Unified Computing System (UCS) 1.4(7h) y anteriores en los servidores de la serie C permite a atacantes remotos evadir las restricciones de acceso mediante el envío de paquetes manipulados de respuestas DHCP en la red local, también conocido como Bug ID CSCuf52876. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0633 http://tools.cisco.com/security/center/viewAlert.x?alertId=37575 http://www.securityfocus.com/bid/72760 http://www.securityfocus.com/bid/85711 http://www.securitytracker.com/id/1031796 • CWE-20: Improper Input Validation •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Cisco Integrated Management Controller in Cisco Unified Computing System 2.2(2c)A and earlier allows local users to obtain shell access via a crafted map-nfs command, aka Bug ID CSCup05998. Cisco Integrated Management Controller en Cisco Unified Computing System 2.2(2c)A y anteriores permite a usuarios locales obtener acceso de shell a través de un comando map-nfs manipulado, también conocido como Bug ID CSCup05998. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8003 http://tools.cisco.com/security/center/viewAlert.x?alertId=36562 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The Management subsystem in Cisco Unified Computing System 2.1(3f) and earlier allows remote attackers to obtain sensitive information by reading log files, aka Bug ID CSCur99239. El subsistema Management en Cisco Unified Computing System 2.1(3f) y anteriores permite a atacantes remotos obtener información sensible mediante la lectura de ficheros del registro, también conocido como Bug ID CSCur99239. Cisco Unified Computing System Manager (UCSM) versions 1.3 through 2.2 sends local (UCSM) username and password hashes to the configured SYSLOG server every 12 hours. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8009 http://tools.cisco.com/security/center/viewAlert.x?alertId=36640 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

The Baseboard Management Controller (BMC) in Cisco Unified Computing System (UCS) does not properly handle SSH escape sequences, which allows remote authenticated users to bypass an unspecified authentication step via SSH port forwarding, aka Bug ID CSCtg17656. El Baseboard Management Controller (BMC) en Cisco Unified Computing System (UCS) no maneja correctamente secuencias de escape SSH, lo cual permite a usuarios autenticados remotamente saltarse un paso no especificado de autentificación a través del reenvío de puertos SSH, aka Bug ID CSCtg17656. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4078 http://www.securitytracker.com/id/1029084 https://exchange.xforce.ibmcloud.com/vulnerabilities/87367 • CWE-287: Improper Authentication •