Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-09-26 CVE-2012-4088 Credentials Management vulnerability in Cisco Unified Computing System
The FTP server in Cisco Unified Computing System (UCS) has a hardcoded password for an unspecified user account, which makes it easier for remote attackers to read or modify files by leveraging knowledge of this password, aka Bug ID CSCtg20769.
4.3
2013-09-26 CVE-2012-4079 Improper Input Validation vulnerability in Cisco Unified Computing System
The XML API service in the Fabric Interconnect component in Cisco Unified Computing System (UCS) allows remote attackers to cause a denial of service (API service outage) via a malformed XML document in a packet, aka Bug ID CSCtg48206.
network
low complexity
cisco CWE-20
5.0
2013-09-25 CVE-2012-4086 Command Injection vulnerability in Cisco Unified Computing System
A setup script for fabric interconnect devices in Cisco Unified Computing System (UCS) allows remote attackers to execute arbitrary commands via invalid parameters, aka Bug ID CSCtg20790.
network
high complexity
cisco CWE-77
5.1
2013-09-24 CVE-2012-4094 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Computing System
Buffer overflow in the Smart Call Home feature in the fabric interconnect in Cisco Unified Computing System (UCS) allows remote attackers to cause a denial of service by reading and forging control messages associated with Smart Call Home reports, aka Bug ID CSCtl00198.
network
high complexity
cisco CWE-119
5.4
2013-09-24 CVE-2012-4089 Improper Input Validation vulnerability in Cisco Unified Computing System
MCTOOLS in the fabric interconnect in Cisco Unified Computing System (UCS) allows local users to execute arbitrary Baseboard Management Controller (BMC) commands by leveraging (1) local, (2) shell-level, or (3) debug-level privileges at the operating-system layer, aka Bug ID CSCtg76239.
local
cisco CWE-20
6.6
2013-09-24 CVE-2012-4087 Improper Input Validation vulnerability in Cisco Unified Computing System
A cluster setup script for fabric interconnect devices in Cisco Unified Computing System (UCS) allows remote attackers to execute arbitrary commands via invalid parameters, aka Bug ID CSCtg20793.
network
high complexity
cisco CWE-20
5.1
2013-09-24 CVE-2012-4085 Improper Input Validation vulnerability in Cisco Unified Computing System
The Intelligent Platform Management Interface (IPMI) implementation in the Blade Management Controller in Cisco Unified Computing System (UCS) allows remote attackers to enumerate valid usernames by observing IPMI interface responses, aka Bug ID CSCtg20761.
network
low complexity
cisco CWE-20
5.0
2013-09-23 CVE-2013-5502 Permissions, Privileges, and Access Controls vulnerability in Cisco Mediasense
The web interface in Cisco MediaSense does not properly protect the client-server communication channel, which allows remote attackers to obtain sensitive query string or cookie information via unspecified vectors, aka Bug ID CSCuj23344.
network
low complexity
cisco CWE-264
5.0
2013-09-20 CVE-2012-4082 Improper Input Validation vulnerability in Cisco Unified Computing System
MCTools in the Cisco Management Controller in Cisco Unified Computing System (UCS) allows local users to gain privileges by entering crafted command-line parameters on a Fabric Interconnect device, aka Bug ID CSCtg20749.
local
low complexity
cisco CWE-20
6.8
2013-09-20 CVE-2012-4081 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Computing System
MCServer in the Cisco Management Controller in Cisco Unified Computing System (UCS) allows local users to cause a denial of service (application crash) via invalid MCTools parameters, aka Bug ID CSCtg20734.
local
low complexity
cisco CWE-119
4.6