Vulnerabilities > Cisco > Ultra Services Framework Staging Server

DATE CVE VULNERABILITY TITLE RISK
2017-07-06 CVE-2017-6714 OS Command Injection vulnerability in Cisco Ultra Services Framework Staging Server
A vulnerability in the AutoIT service of Cisco Ultra Services Framework Staging Server could allow an unauthenticated, remote attacker to execute arbitrary shell commands as the Linux root user.
network
low complexity
cisco CWE-78
critical
10.0
2017-06-13 CVE-2017-6685 Insecure Default Initialization of Resource vulnerability in Cisco Ultra Services Framework Staging Server 21.0.0
A vulnerability in Cisco Ultra Services Framework Staging Server could allow an authenticated, remote attacker with access to the management network to log in as an admin user of the affected device, aka an Insecure Default Credentials Vulnerability.
network
low complexity
cisco CWE-1188
6.5