Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2012-4092

The management interface in the Central Software component in Cisco Unified Computing System (UCS) does not properly validate the identity of vCenter consoles, which allows man-in-the-middle attackers to read or modify an inter-device data stream by spoofing an identity, aka Bug ID CSCtk00683.

6.5AI Score

0.001EPSS

2013-09-26 02:16 PM
31
cve
cve

CVE-2012-4093

The Manager component in Cisco Unified Computing System (UCS) allows local users to cause a denial of service via an invalid Smart Call Home contact address, aka Bug ID CSCtl00186.

6.4AI Score

0.0004EPSS

2013-09-20 04:55 PM
20
cve
cve

CVE-2012-4094

Buffer overflow in the Smart Call Home feature in the fabric interconnect in Cisco Unified Computing System (UCS) allows remote attackers to cause a denial of service by reading and forging control messages associated with Smart Call Home reports, aka Bug ID CSCtl00198.

7.1AI Score

0.004EPSS

2013-09-24 10:35 AM
22
cve
cve

CVE-2012-4095

The local file editor in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges, and read or modify arbitrary files, via unspecified key bindings, aka Bug ID CSCtn04521.

6.8AI Score

0.001EPSS

2013-10-02 10:55 PM
19
cve
cve

CVE-2012-4096

The local file editor in the Baseboard Management Controller (BMC) in Cisco Unified Computing System (UCS) allows local users to gain privileges and modify arbitrary fabric-interconnect files, in the context of a vi process, via unspecified commands, aka Bug ID CSCtn06574.

6.9AI Score

0.0004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-4097

The BGP implementation in Cisco NX-OS does not properly filter segment types in AS paths, which allows remote attackers to cause a denial of service (BGP service reset) via a malformed UPDATE message, aka Bug ID CSCtn13043.

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2012-4098

The BGP implementation in Cisco NX-OS does not properly filter AS paths, which allows remote attackers to cause a denial of service (BGP service reset and resync) via a malformed UPDATE message, aka Bug ID CSCtn13055.

6.8AI Score

0.006EPSS

2013-10-05 10:55 AM
24
cve
cve

CVE-2012-4099

The BGP implementation in Cisco NX-OS does not properly filter AS paths, which allows remote attackers to cause a denial of service (BGP service reset and resync) via a malformed UPDATE message, aka Bug ID CSCtn13065.

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4102

The activate firmware command in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq02600.

7.2AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4103

ethanalyzer in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq02686.

7AI Score

0.001EPSS

2013-10-02 10:55 PM
18
cve
cve

CVE-2012-4104

Absolute path traversal vulnerability in the image-download process in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to overwrite or delete arbitrary files via a full pathname in an image header, aka Bug ID CSCtq02706.

6.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2012-4105

The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to cause a denial of service (component crash) via crafted "debug hardware" parameters, aka Bug ID CSCtq86468.

6.4AI Score

0.0004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4106

The fabric-interconnect component in Cisco Unified Computing System (UCS) uses the same privilege level for execution of every script, which allows local users to gain privileges and execute arbitrary commands via an unspecified script-execution approach, aka Bug ID CSCtq86477.

7.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2012-4107

The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and execute arbitrary commands via crafted parameters to a file-related command, aka Bug ID CSCtq86489.

7.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-4108

The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and execute arbitrary operating-system commands via crafted parameters to a file-related command, aka Bug ID CSCtq86554.

7.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4109

The clear sshkey command in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq86559.

7.1AI Score

0.0004EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-4110

run-script in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq86560.

7AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4111

The create certreq command in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq86563.

7.1AI Score

0.0004EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2012-4112

The Baseboard Management Controller (BMC) in Cisco Unified Computing System (UCS) allows local users to gain privileges and execute arbitrary commands via crafted command parameters within the command-line interface, aka Bug ID CSCtr43330.

7.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-4113

The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and read arbitrary files via crafted command parameters within the command-line interface, aka Bug ID CSCtr43374.

6.9AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4114

The fabric-interconnect KVM module in Cisco Unified Computing System (UCS) does not encrypt video data, which allows man-in-the-middle attackers to watch KVM display content by sniffing the network or modify this traffic by inserting packets into the client-server data stream, aka Bug ID CSCtr72949...

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4115

The fabric-interconnect component in Cisco Unified Computing System (UCS) does not encrypt KVM virtual-media data, which allows man-in-the-middle attackers to obtain sensitive information by sniffing the network or modify this traffic by inserting packets into the client-server data stream, aka Bug...

6.1AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4116

The fabric-interconnect component in Cisco Unified Computing System (UCS) does not encrypt KVM media traffic, which allows remote attackers to obtain sensitive information, and consequently complete the authentication process for a server connection, by sniffing the network, aka Bug ID CSCtr72970.

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-4117

The fabric-interconnect component in Cisco Unified Computing System (UCS) does not properly verify X.509 certificates, which allows man-in-the-middle attackers to watch SSL KVM video-channel traffic or modify this traffic via a crafted certificate, aka Bug ID CSCtr73033.

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-4121

Cisco NX-OS allows local users to gain privileges, and read or modify arbitrary files, via the sed (1) r and (2) w commands, aka Bug IDs CSCts56559, CSCts56565, CSCts56570, and CSCts56574.

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-4122

The CLI parser in Cisco NX-OS allows local users to bypass intended access restrictions, and overwrite or create arbitrary files, via shell output redirection, aka Bug IDs CSCts56672 and CSCts56669.

6.7AI Score

0.0004EPSS

2013-10-05 10:55 AM
23
cve
cve

CVE-2012-4131

Directory traversal vulnerability in tar in Cisco NX-OS allows local users to access arbitrary files via crafted command-line arguments, aka Bug IDs CSCty07157, CSCty07159, CSCty07162, and CSCty07164.

6.6AI Score

0.002EPSS

2013-12-21 02:22 PM
24
cve
cve

CVE-2012-4135

Directory traversal vulnerability in filesys in Cisco NX-OS 6.1(2) and earlier allows local users to access arbitrary files via crafted command-line arguments during a delete action, aka Bug IDs CSCty07270, CSCty07271, CSCty07273, and CSCty07275.

6.6AI Score

0.001EPSS

2013-12-21 02:22 PM
18
cve
cve

CVE-2012-4136

The high-availability service in the Fabric Interconnect component in Cisco Unified Computing System (UCS) does not properly bind the cluster service to the management interface, which allows remote attackers to obtain sensitive information or cause a denial of service (peer-syncing outage) via a T...

6.7AI Score

0.004EPSS

2013-10-03 11:03 AM
23
cve
cve

CVE-2012-4141

Directory traversal vulnerability in the CLI parser in Cisco NX-OS allows local users to create arbitrary script files via a relative pathname in the "file name" parameter, aka Bug IDs CSCua71557 and CSCua71551.

6.5AI Score

0.0004EPSS

2013-10-05 10:55 AM
25
cve
cve

CVE-2012-4617

The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248...

6.7AI Score

0.006EPSS

2012-09-27 12:55 AM
20
cve
cve

CVE-2012-4618

The SIP ALG feature in the NAT implementation in Cisco IOS 12.2, 12.4, and 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via transit IP packets, aka Bug ID CSCtn76183.

6.7AI Score

0.006EPSS

2012-09-27 12:55 AM
24
cve
cve

CVE-2012-4619

The NAT implementation in Cisco IOS 12.2, 12.4, and 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via transit IP packets, aka Bug ID CSCtr46123.

6.8AI Score

0.006EPSS

2012-09-27 12:55 AM
18
cve
cve

CVE-2012-4620

Cisco IOS 12.2 and 15.0 through 15.2 on Cisco 10000 series routers, when a tunnel interface exists, allows remote attackers to cause a denial of service (interface queue wedge) via tunneled (1) GRE/IP, (2) IPIP, or (3) IPv6 in IPv4 packets, aka Bug ID CSCts66808.

6.8AI Score

0.007EPSS

2012-09-27 12:55 AM
34
cve
cve

CVE-2012-4621

The Device Sensor feature in Cisco IOS 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via a DHCP packet, aka Bug ID CSCty96049.

6.7AI Score

0.002EPSS

2012-09-27 12:55 AM
22
cve
cve

CVE-2012-4622

Cisco IOS XE 03.02.00.XO.15.0(2)XO on Catalyst 4500E series switches, when a Supervisor Engine 7L-E card is installed, allows remote attackers to cause a denial of service (card reload) via malformed packets that trigger uncorrected ECC error messages, aka Bug ID CSCty88456.

6.8AI Score

0.013EPSS

2012-09-27 12:55 AM
24
cve
cve

CVE-2012-4623

The DHCPv6 server in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x, 3.1.xS before 3.1.4S, 3.1.xSG and 3.2.xSG before 3.2.5SG, 3.2.xS, 3.2.xXO, 3.3.xS, and 3.3.xSG before 3.3.1SG allows remote attackers to cause a denial of service (device reload) via a malformed D...

6.7AI Score

0.013EPSS

2012-09-27 12:55 AM
23
cve
cve

CVE-2012-4629

The Cisco ASA-CX Context-Aware Security module before 9.0.2-103 for Adaptive Security Appliances (ASA) devices, and Prime Security Manager (aka PRSM) before 9.0.2-103, allows remote attackers to cause a denial of service (disk consumption and application hang) via unspecified IPv4 packets that trig...

6.9AI Score

0.002EPSS

2012-09-12 11:55 PM
22
cve
cve

CVE-2012-4638

Cisco IOS before 15.1(1)SY allows local users to cause a denial of service (device reload) by establishing an outbound SSH session, aka Bug ID CSCto00318.

6.4AI Score

0.0004EPSS

2014-04-23 11:52 AM
20
cve
cve

CVE-2012-4643

The DHCP server on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 7.0 before 7.2(5.8), 7.1 before 7.2(5.8), 7.2 before 7.2(5.8), 8.0 before 8.0(5.28), 8.1 before 8.1(2.56), 8.2 before 8.2(5.27), ...

6.8AI Score

0.006EPSS

2012-10-29 08:55 PM
24
cve
cve

CVE-2012-4651

Cisco IOS before 15.3(2)T, when scansafe is enabled, allows remote attackers to cause a denial of service (latency) via SYN packets that are not accompanied by SYN-ACK packets from the Scan Safe Tower, aka Bug ID CSCub85451.

6.8AI Score

0.003EPSS

2014-04-23 11:52 AM
18
cve
cve

CVE-2012-4655

The WebLaunch feature in Cisco Secure Desktop before 3.6.6020 does not properly validate binaries that are received by the downloader process, which allows remote attackers to execute arbitrary code via vectors involving (1) ActiveX or (2) Java components, aka Bug IDs CSCtz76128 and CSCtz78204.

7.8AI Score

0.025EPSS

2012-09-24 05:55 PM
27
cve
cve

CVE-2012-4658

The ios-authproxy implementation in Cisco IOS before 15.1(1)SY3 allows remote attackers to cause a denial of service (webauth and HTTP service outage) via vectors that trigger incorrectly terminated HTTP sessions, aka Bug ID CSCtz99447.

6.8AI Score

0.003EPSS

2014-04-23 11:52 AM
16
cve
cve

CVE-2012-4659

The AAA functionality in the IPv4 SSL VPN implementations on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.2 before 8.2(5.30) and 8.3 before 8.3(2.34) allows remote attackers to cause a denial...

6.9AI Score

0.006EPSS

2012-10-29 08:55 PM
21
2
cve
cve

CVE-2012-4660

The SIP inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.2 before 8.2(5.17), 8.3 before 8.3(2.28), 8.4 before 8.4(2.13), 8.5 before 8.5(1.4), and 8.6 before 8.6(1.5) allows r...

6.7AI Score

0.005EPSS

2012-10-29 08:55 PM
23
cve
cve

CVE-2012-4661

Stack-based buffer overflow in the DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.34), 8.4 before 8.4(4.4), 8.5 before 8.5(1.13), and 8.6 before 8.6(1...

8.1AI Score

0.083EPSS

2012-10-29 08:55 PM
28
cve
cve

CVE-2012-4662

The DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.13) and the Firewall Services Module (FWSM) 4.1 befo...

6.6AI Score

0.018EPSS

2012-10-29 08:55 PM
27
cve
cve

CVE-2012-4663

The DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.13) and the Firewall Services Module (FWSM) 4.1 befo...

6.6AI Score

0.018EPSS

2012-10-29 08:55 PM
25
cve
cve

CVE-2012-5010

ASA 5515-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim, ASA 5510 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.4.x before 8.4.7 Interim, 8.2.x before 8.2.5 Interim, 9.1.x before 9.1.6 Interi...

8.1CVSS

8.1AI Score

0.001EPSS

2017-06-27 08:29 PM
17
cve
cve

CVE-2012-5014

Cisco IOS before 15.1(2)SY allows remote authenticated users to cause a denial of service (device crash) by establishing an SSH session from a client and then placing this client into a (1) slow or (2) idle state, aka Bug ID CSCto87436.

6.5AI Score

0.001EPSS

2014-04-23 11:52 AM
21
Total number of security vulnerabilities6057