Lucene search

K
cveCiscoCVE-2015-6388
HistoryDec 05, 2015 - 3:59 a.m.

CVE-2015-6388

2015-12-0503:59:04
cisco
web.nvd.nist.gov
22
cisco
ucs
central
software
1.3(0.1)
ssrf
vulnerability
cve-2015-6388
bug id cscux33575
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

6.8

Confidence

Low

EPSS

0.003

Percentile

69.2%

Cisco Unified Computing System (UCS) Central software 1.3(0.1) allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted request, aka Bug ID CSCux33575.

Affected configurations

Nvd
Node
ciscounified_computing_system_central_softwareMatch1.3\(0.1\)
VendorProductVersionCPE
ciscounified_computing_system_central_software1.3(0.1)cpe:2.3:a:cisco:unified_computing_system_central_software:1.3\(0.1\):*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

6.8

Confidence

Low

EPSS

0.003

Percentile

69.2%

Related for CVE-2015-6388