Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-04-29 CVE-2013-1198 Cross-Site Scripting vulnerability in Cisco Unified Computing System Software
Cross-site scripting (XSS) vulnerability in a Flash component in Cisco Unified Computing System (UCS) Central allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud15430.
network
cisco CWE-79
4.3
2013-04-25 CVE-2013-1192 Improper Input Validation vulnerability in Cisco products
The JAR files on Cisco Device Manager for Cisco MDS 9000 devices before 5.2.8, and Cisco Device Manager for Cisco Nexus 5000 devices, allow remote attackers to execute arbitrary commands on Windows client machines via a crafted element-manager.jnlp file, aka Bug IDs CSCty17417 and CSCty10802.
network
cisco CWE-20
critical
9.3
2013-04-25 CVE-2013-1186 Improper Authentication vulnerability in Cisco products
Cisco Unified Computing System (UCS) 1.x before 1.4(4) and 2.x before 2.0(2m) allows remote attackers to bypass KVM authentication via a crafted authentication request to a Cisco Integrated Management Controller (IMC), aka Bug ID CSCts53746.
network
low complexity
cisco CWE-287
7.5
2013-04-25 CVE-2013-1185 Information Exposure vulnerability in Cisco products
The web interface in the Manager component in Cisco Unified Computing System (UCS) 1.x and 2.x before 2.0(2m) allows remote attackers to obtain sensitive information by reading a (1) technical-support bundle file or (2) on-device configuration backup, aka Bug ID CSCtq86543.
network
cisco CWE-200
critical
9.3
2013-04-25 CVE-2013-1184 Improper Input Validation vulnerability in Cisco products
The management API in the XML API management service in the Manager component in Cisco Unified Computing System (UCS) 1.x before 1.2(1b) allows remote attackers to cause a denial of service (service outage) via a malformed request, aka Bug ID CSCtg48206.
network
low complexity
cisco CWE-20
7.8
2013-04-25 CVE-2013-1183 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco products
Buffer overflow in the Intelligent Platform Management Interface (IPMI) functionality in the Manager component in Cisco Unified Computing System (UCS) 1.0 and 1.1 before 1.1(1j) and 1.2 before 1.2(1b) allows remote attackers to execute arbitrary code via malformed data in a UDP packet, aka Bug ID CSCtd32371.
network
low complexity
cisco CWE-119
critical
10.0
2013-04-25 CVE-2013-1182 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication via a malformed request, aka Bug ID CSCtc91207.
network
cisco CWE-264
critical
9.3
2013-04-25 CVE-2013-1181 Improper Input Validation vulnerability in Cisco products
Cisco NX-OS on Nexus 5500 devices 4.x and 5.x before 5.0(3)N2(2), Nexus 3000 devices 5.x before 5.0(3)U3(2), and Unified Computing System (UCS) 6200 devices before 2.0(1w) allows remote attackers to cause a denial of service (device reload) by sending a jumbo packet to the management interface, aka Bug IDs CSCtx17544, CSCts10593, and CSCtx95389.
network
low complexity
cisco CWE-20
7.8
2013-04-25 CVE-2013-1180 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco products
Buffer overflow in the SNMP implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(5) and 6.x before 6.1(1) and MDS 9000 devices 4.x and 5.x before 5.2(5) allows remote authenticated users to execute arbitrary code via a crafted SNMP request, aka Bug ID CSCtx54822.
network
low complexity
cisco CWE-119
critical
9.0
2013-04-25 CVE-2013-1179 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco products
Multiple buffer overflows in the (1) SNMP and (2) License Manager implementations in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(5) and 6.x before 6.1(1) and MDS 9000 devices 4.x and 5.x before 5.2(5) allow remote authenticated users to execute arbitrary code via a crafted SNMP request, aka Bug ID CSCtx54830.
network
low complexity
cisco CWE-119
critical
9.0