Lucene search

K
cve[email protected]CVE-2012-4135
HistoryDec 21, 2013 - 2:22 p.m.

CVE-2012-4135

2013-12-2114:22:56
CWE-22
web.nvd.nist.gov
19
cisco
nx-os
vulnerability
directory traversal
local users
arbitrary files
nvd
cve-2012-4135

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:N/I:C/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

26.5%

Directory traversal vulnerability in filesys in Cisco NX-OS 6.1(2) and earlier allows local users to access arbitrary files via crafted command-line arguments during a delete action, aka Bug IDs CSCty07270, CSCty07271, CSCty07273, and CSCty07275.

Affected configurations

NVD
Node
cisconx-osRange6.1\(2\)
OR
cisconx-osMatch4.0
OR
cisconx-osMatch4.0\(0\)n1\(1a\)
OR
cisconx-osMatch4.0\(0\)n1\(2\)
OR
cisconx-osMatch4.0\(0\)n1\(2a\)
OR
cisconx-osMatch4.0\(1a\)n1\(1\)
OR
cisconx-osMatch4.0\(1a\)n1\(1a\)
OR
cisconx-osMatch4.0\(1a\)n2\(1\)
OR
cisconx-osMatch4.0\(1a\)n2\(1a\)
OR
cisconx-osMatch4.0\(4\)sv1\(1\)
OR
cisconx-osMatch4.0\(4\)sv1\(2\)
OR
cisconx-osMatch4.0\(4\)sv1\(3\)
OR
cisconx-osMatch4.0\(4\)sv1\(3a\)
OR
cisconx-osMatch4.0\(4\)sv1\(3b\)
OR
cisconx-osMatch4.0\(4\)sv1\(3c\)
OR
cisconx-osMatch4.0\(4\)sv1\(3d\)
OR
cisconx-osMatch4.1\(3\)n1\(1\)
OR
cisconx-osMatch4.1\(3\)n1\(1a\)
OR
cisconx-osMatch4.1\(3\)n2\(1\)
OR
cisconx-osMatch4.1\(3\)n2\(1a\)
OR
cisconx-osMatch4.1.\(2\)
OR
cisconx-osMatch4.1.\(3\)
OR
cisconx-osMatch4.1.\(4\)
OR
cisconx-osMatch4.1.\(5\)
OR
cisconx-osMatch4.2
OR
cisconx-osMatch4.2\(1\)
OR
cisconx-osMatch4.2\(1\)n1\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1a\)
OR
cisconx-osMatch4.2\(1\)sv1\(4\)
OR
cisconx-osMatch4.2\(1\)sv1\(4a\)
OR
cisconx-osMatch4.2\(1\)sv1\(5.1\)
OR
cisconx-osMatch4.2\(2\)
OR
cisconx-osMatch4.2\(3\)
OR
cisconx-osMatch4.2\(4\)
OR
cisconx-osMatch4.2\(6\)
OR
cisconx-osMatch4.2\(8\)
OR
cisconx-osMatch4.2.\(2a\)
OR
cisconx-osMatch5.0
OR
cisconx-osMatch5.0\(2\)
OR
cisconx-osMatch5.0\(2\)n1\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1a\)
OR
cisconx-osMatch5.0\(2a\)
OR
cisconx-osMatch5.0\(3\)
OR
cisconx-osMatch5.0\(3\)n1\(1\)
OR
cisconx-osMatch5.0\(3\)n1\(1a\)
OR
cisconx-osMatch5.0\(3\)n1\(1b\)
OR
cisconx-osMatch5.0\(3\)n1\(1c\)
OR
cisconx-osMatch5.0\(3\)n2\(1\)
OR
cisconx-osMatch5.0\(3\)n2\(2\)
OR
cisconx-osMatch5.0\(3\)n2\(2a\)
OR
cisconx-osMatch5.0\(3\)n2\(2b\)
OR
cisconx-osMatch5.0\(3\)u1\(1a\)
OR
cisconx-osMatch5.0\(3\)u1\(1b\)
OR
cisconx-osMatch5.0\(3\)u1\(1d\)
OR
cisconx-osMatch5.0\(3\)u1\(2\)
OR
cisconx-osMatch5.0\(3\)u1\(2a\)
OR
cisconx-osMatch5.0\(3\)u2\(1\)
OR
cisconx-osMatch5.0\(3\)u2\(2\)
OR
cisconx-osMatch5.0\(3\)u2\(2a\)
OR
cisconx-osMatch5.0\(3\)u2\(2b\)
OR
cisconx-osMatch5.0\(3\)u2\(2c\)
OR
cisconx-osMatch5.0\(3\)u2\(2d\)
OR
cisconx-osMatch5.0\(3\)u3\(1\)
OR
cisconx-osMatch5.0\(3\)u3\(2\)
OR
cisconx-osMatch5.0\(3\)u3\(2a\)
OR
cisconx-osMatch5.0\(3\)u3\(2b\)
OR
cisconx-osMatch5.0\(3\)u4\(1\)
OR
cisconx-osMatch5.0\(3\)u5\(1\)
OR
cisconx-osMatch5.0\(3\)u5\(1a\)
OR
cisconx-osMatch5.0\(3\)u5\(1b\)
OR
cisconx-osMatch5.0\(3\)u5\(1c\)
OR
cisconx-osMatch5.0\(3\)u5\(1d\)
OR
cisconx-osMatch5.0\(3\)u5\(1e\)
OR
cisconx-osMatch5.0\(5\)
OR
cisconx-osMatch5.1
OR
cisconx-osMatch5.1\(1\)
OR
cisconx-osMatch5.1\(1a\)
OR
cisconx-osMatch5.1\(2\)
OR
cisconx-osMatch5.1\(3\)
OR
cisconx-osMatch5.1\(3\)n1\(1\)
OR
cisconx-osMatch5.1\(3\)n1\(1a\)
OR
cisconx-osMatch5.1\(4\)
OR
cisconx-osMatch5.1\(5\)
OR
cisconx-osMatch5.1\(6\)
OR
cisconx-osMatch5.2
OR
cisconx-osMatch5.2\(1\)
OR
cisconx-osMatch5.2\(3\)
OR
cisconx-osMatch5.2\(3a\)
OR
cisconx-osMatch5.2\(4\)
OR
cisconx-osMatch5.2\(5\)
OR
cisconx-osMatch5.2\(7\)
OR
cisconx-osMatch5.2\(9\)
OR
cisconx-osMatch6.0\(1\)
OR
cisconx-osMatch6.0\(2\)
OR
cisconx-osMatch6.1
OR
cisconx-osMatch6.1\(1\)
VendorProductVersionCPE
cisconx-os5.0%283%29u2%282b%29cpe:/o:cisco:nx-os:5.0%283%29u2%282b%29:::
cisconx-os5.1%282%29cpe:/o:cisco:nx-os:5.1%282%29:::
cisconx-os5.0%282%29cpe:/o:cisco:nx-os:5.0%282%29:::
cisconx-os5.0%283%29u5%281a%29cpe:/o:cisco:nx-os:5.0%283%29u5%281a%29:::
cisconx-os5.1%286%29cpe:/o:cisco:nx-os:5.1%286%29:::
cisconx-os5.0%282%29n2%281%29cpe:/o:cisco:nx-os:5.0%282%29n2%281%29:::
cisconx-os5.1cpe:/o:cisco:nx-os:5.1:::
cisconx-os5.0%283%29u5%281%29cpe:/o:cisco:nx-os:5.0%283%29u5%281%29:::
cisconx-os6.1cpe:/o:cisco:nx-os:6.1:::
cisconx-os5.0%282%29n2%281a%29cpe:/o:cisco:nx-os:5.0%282%29n2%281a%29:::
Rows per page:
1-10 of 981

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:N/I:C/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

26.5%

Related for CVE-2012-4135