Vulnerabilities > Cisco > Unified Computing System Director

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-15404 Allocation of Resources Without Limits or Throttling vulnerability in Cisco products
A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Supervisor and Cisco UCS Director could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system.
network
low complexity
cisco CWE-770
4.0
2018-04-19 CVE-2018-0238 Improper Authentication vulnerability in Cisco Unified Computing System Director 6.5(0.0)/6.5(0.1)
A vulnerability in the role-based resource checking functionality of the Cisco Unified Computing System (UCS) Director could allow an authenticated, remote attacker to view unauthorized information for any virtual machine in the UCS Director end-user portal and perform any permitted operations on any virtual machine.
network
low complexity
cisco CWE-287
critical
9.0
2018-03-08 CVE-2018-0219 Cross-site Scripting vulnerability in Cisco Unified Computing System Director 6.6(0.0)
A vulnerability in the web-based management interface of Cisco Unified Computing System (UCS) Director could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-04-07 CVE-2017-3817 Incorrect Authorization vulnerability in Cisco Unified Computing System Director 5.5.0.1/6.0.0.0
A vulnerability in the role-based resource checking functionality of Cisco Unified Computing System (UCS) Director could allow an authenticated, remote attacker to view unauthorized information for any virtual machine in a UCS domain.
network
low complexity
cisco CWE-863
4.0
2017-03-17 CVE-2017-3868 Cross-site Scripting vulnerability in Cisco Unified Computing System Director 6.0(0.0)
A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-02-15 CVE-2017-3801 Incorrect Authorization vulnerability in Cisco Unified Computing System Director 6.0.0.0/6.0.0.1
A vulnerability in the web-based GUI of Cisco UCS Director 6.0.0.0 and 6.0.0.1 could allow an authenticated, local attacker to execute arbitrary workflow items with just an end-user profile, a Privilege Escalation Vulnerability.
local
low complexity
cisco CWE-863
4.6
2015-09-04 CVE-2015-6259 Improper Input Validation vulnerability in Cisco products
The JavaServer Pages (JSP) component in Cisco Integrated Management Controller (IMC) Supervisor before 1.0.0.1 and UCS Director (formerly Cloupia Unified Infrastructure Controller) before 5.2.0.1 allows remote attackers to write to arbitrary files via crafted HTTP requests, aka Bug IDs CSCus36435 and CSCus62625.
network
low complexity
cisco CWE-20
critical
9.4