Lucene search

K

Cisco Nexus 7000 Series Switches Security Vulnerabilities

cve
cve

CVE-2019-1597

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.6AI Score

0.002EPSS

2019-03-07 07:29 PM
37
cve
cve

CVE-2018-0306

A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-21 11:29 AM
24
cve
cve

CVE-2018-0311

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates....

7.5CVSS

7.8AI Score

0.001EPSS

2018-06-21 11:29 AM
34
cve
cve

CVE-2018-0310

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to obtain sensitive information from memory or cause a denial of service (DoS) condition on the affected product. The vulnerability exists because.....

9.8CVSS

9.4AI Score

0.003EPSS

2018-06-21 11:29 AM
32
cve
cve

CVE-2018-0313

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to send a malicious packet to the management interface on an affected system and execute a command-injection exploit. The vulnerability is due to incorrect input validation of user-supplied.....

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-21 11:29 AM
27
cve
cve

CVE-2018-0305

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists because the affected software insufficiently...

8.6CVSS

8.7AI Score

0.001EPSS

2018-06-21 11:29 AM
23
cve
cve

CVE-2018-0331

A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-21 11:29 AM
29
cve
cve

CVE-2018-0303

A vulnerability in the Cisco Discovery Protocol component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on the affected device. The vulnerability exists because of...

8.8CVSS

9AI Score

0.001EPSS

2018-06-21 11:29 AM
35
cve
cve

CVE-2018-0312

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected...

9.8CVSS

9.9AI Score

0.035EPSS

2018-06-20 09:29 PM
27
cve
cve

CVE-2018-0295

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading. The vulnerability is due to incomplete input validation of the BGP...

7.5CVSS

7.6AI Score

0.001EPSS

2018-06-20 09:29 PM
25
cve
cve

CVE-2018-0304

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because...

9.8CVSS

9.8AI Score

0.035EPSS

2018-06-20 09:29 PM
35
cve
cve

CVE-2018-0307

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-20 09:29 PM
37
cve
cve

CVE-2018-0292

A vulnerability in the Internet Group Management Protocol (IGMP) Snooping feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting...

8.8CVSS

9.2AI Score

0.001EPSS

2018-06-20 09:29 PM
26
cve
cve

CVE-2018-0330

A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-20 09:29 PM
27
cve
cve

CVE-2018-0291

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-20 09:29 PM
33
cve
cve

CVE-2018-0301

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to craft a packet to the management interface on an affected system, causing a buffer overflow. The vulnerability is due to incorrect input validation in the authentication module of the...

9.8CVSS

9.7AI Score

0.012EPSS

2018-06-20 09:29 PM
30
cve
cve

CVE-2018-0293

A vulnerability in role-based access control (RBAC) for Cisco NX-OS Software could allow an authenticated, remote attacker to execute CLI commands that should be restricted for a nonadministrative user. The attacker would have to possess valid user credentials for the device. The vulnerability is.....

8.8CVSS

8.8AI Score

0.002EPSS

2018-06-20 09:29 PM
28
cve
cve

CVE-2018-0308

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists because the affected software insufficiently...

9.8CVSS

9.9AI Score

0.035EPSS

2018-06-20 09:29 PM
31
cve
cve

CVE-2018-0314

A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric....

9.8CVSS

9.8AI Score

0.025EPSS

2018-06-20 09:29 PM
24
cve
cve

CVE-2018-0102

A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software attempts to free the same area of memory...

7.4CVSS

7.4AI Score

0.001EPSS

2018-01-18 06:29 AM
29
cve
cve

CVE-2018-0090

A vulnerability in management interface access control list (ACL) configuration of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to bypass configured ACLs on the management interface. This could allow traffic to be forwarded to the NX-OS CPU for processing, leading to....

7.5CVSS

7.7AI Score

0.002EPSS

2018-01-18 06:29 AM
23
cve
cve

CVE-2017-12338

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to read the contents of arbitrary files. The vulnerability is due to insufficient input validation for a specific CLI command. An attacker could exploit this vulnerability by issuing a crafted...

6CVSS

5.8AI Score

0.0004EPSS

2017-11-30 09:29 AM
22
cve
cve

CVE-2017-12340

A vulnerability in Cisco NX-OS System Software running on Cisco MDS Multilayer Director Switches, Cisco Nexus 7000 Series Switches, and Cisco Nexus 7700 Series Switches could allow an authenticated, local attacker to access the Bash shell of an affected device's operating system, even if the Bash.....

4.2CVSS

4.5AI Score

0.0004EPSS

2017-11-30 09:29 AM
29
cve
cve

CVE-2017-12334

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. An attacker would need valid administrator credentials to perform this exploit. The vulnerability is due to insufficient input validation of command...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
21
cve
cve

CVE-2017-12341

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. An attacker would need valid administrator credentials to perform this exploit. The vulnerability is due to insufficient input validation during the...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
21
cve
cve

CVE-2017-12335

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command...

6.3CVSS

6.9AI Score

0.0004EPSS

2017-11-30 09:29 AM
20
cve
cve

CVE-2017-12342

A vulnerability in the Open Agent Container (OAC) feature of Cisco Nexus Series Switches could allow an unauthenticated, local attacker to read and send packets outside the scope of the OAC. The vulnerability is due to insufficient internal security measures in the OAC feature. An attacker could...

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-30 09:29 AM
26
cve
cve

CVE-2017-12336

A vulnerability in the TCL scripting subsystem of Cisco NX-OS System Software could allow an authenticated, local attacker to escape the interactive TCL shell and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient input...

4.2CVSS

5.1AI Score

0.0004EPSS

2017-11-30 09:29 AM
22
cve
cve

CVE-2017-12339

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments to the CLI parser. An attacker could exploit this vulnerability by injecting.....

5.7CVSS

6.3AI Score

0.0004EPSS

2017-11-30 09:29 AM
23
cve
cve

CVE-2017-12333

A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software image. The vulnerability is due to insufficient NX-OS signature verification for software images. An authenticated, local attacker could exploit this....

6.7CVSS

6.3AI Score

0.0004EPSS

2017-11-30 09:29 AM
22
cve
cve

CVE-2017-12331

A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch. The vulnerability is due to insufficient NX-OS signature verification for software patches. An authenticated, local attacker could exploit...

6.7CVSS

6.3AI Score

0.0004EPSS

2017-11-30 09:29 AM
19
cve
cve

CVE-2017-12329

A vulnerability in the CLI of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments to the CLI parser. An...

6.3CVSS

6.8AI Score

0.0004EPSS

2017-11-30 09:29 AM
26
cve
cve

CVE-2017-12332

A vulnerability in Cisco NX-OS System Software patch installation could allow an authenticated, local attacker to write a file to arbitrary locations. The vulnerability is due to insufficient restrictions in the patch installation process. An attacker could exploit this vulnerability by installing....

4.4CVSS

4.6AI Score

0.0004EPSS

2017-11-30 09:29 AM
25
cve
cve

CVE-2017-12330

A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments to the CLI parser. An attacker could exploit this vulnerability by injecting.....

6.3CVSS

6.8AI Score

0.0004EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12301

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-10-19 08:29 AM
30
1
cve
cve

CVE-2017-6655

A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when an FCoE-related process unexpectedly reloads. This vulnerability affects Cisco NX-OS...

6.5CVSS

6.4AI Score

0.001EPSS

2017-06-13 06:29 AM
25
3
cve
cve

CVE-2017-3875

An Access-Control Filtering Mechanisms Bypass vulnerability in certain access-control filtering mechanisms on Cisco Nexus 7000 Series Switches could allow an unauthenticated, remote attacker to bypass defined traffic configured within an access control list (ACL) on the affected system. More...

5.3CVSS

5.3AI Score

0.001EPSS

2017-03-17 10:59 PM
21
cve
cve

CVE-2017-3804

A vulnerability in Intermediate System-to-Intermediate System (IS-IS) protocol packet processing of Cisco Nexus 5000, 6000, and 7000 Series Switches software could allow an unauthenticated, adjacent attacker to cause a reload of the affected device. Switches in the FabricPath domain crash because.....

6.1CVSS

6.1AI Score

0.001EPSS

2017-01-26 07:59 AM
22