RSS   Podatności dla
'Application policy infrastructure controller enterprise module'
   RSS

2018-08-15
 
CVE-2018-0427

CWE-74
 

 
A vulnerability in the CronJob scheduler API of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to incorrect input validation of user-supplied data. An attacker could exploit this vulnerability by sending a malicious packet. A successful exploit could allow the attacker to execute arbitrary commands with root privileges. Cisco Bug IDs: CSCvi42263.

 
2018-07-16
 
CVE-2018-0368

CWE-noinfo
 

 
A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient security restrictions imposed by the affected software. An attacker could exploit this vulnerability by accessing unprotected log files. A successful exploit could allow the attacker to access sensitive log files, which may include system credentials, on the affected device. Cisco Bug IDs: CSCvi22400.

 
2017-11-02
 
CVE-2017-12262

CWE-665
 

 
A vulnerability within the firewall configuration of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an unauthenticated, adjacent attacker to gain privileged access to services only available on the internal network of the device. The vulnerability is due to an incorrect firewall rule on the device. The misconfiguration could allow traffic sent to the public interface of the device to be forwarded to the internal virtual network of the APIC-EM. An attacker that is logically adjacent to the network on which the public interface of the affected APIC-EM resides could leverage this behavior to gain access to services listening on the internal network with elevated privileges. This vulnerability affects appliances or virtual devices running Cisco Application Policy Infrastructure Controller Enterprise Module prior to version 1.5. Cisco Bug IDs: CSCve89638.

 
2016-08-18
 
CVE-2016-1365

 

 
The Grapevine update process in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0 allows remote authenticated users to execute arbitrary commands as root via a crafted upgrade parameter, aka Bug ID CSCux15507.

 
2016-04-28
 
CVE-2016-1386

 

 
The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID CSCux15521.

 
2016-02-08
 
CVE-2016-1318

 

 
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via crafted markup data, aka Bug ID CSCux15489.

 
2016-02-07
 
CVE-2016-1305

 

 
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving HTML entities, aka Bug ID CSCux15511.

 
2016-01-26
 
CVE-2015-6337

 

 
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0.10 allows remote attackers to inject arbitrary web script or HTML via a crafted hostname in an SNMP response, aka Bug ID CSCuw47238.

 

 >>> Vendor: Cisco 1880 Produkty
IOS
Pix firewall
Router
Cisco 7xx routers
Catalyst 12xx supervisor software
Catalyst 29xx supervisor software
Catalyst 5xxx supervisor software
Ciscosecure
675 router
Cache engine
Resource manager
Pix private link
Catalyst 2900 vlan
Catos
Accesspath
As5200
As5300
As5800
System controller 3640
3660 router
7100 router
7200 router
7500 router
Ubr7200
Voice gateway as5800
Router 2500
Router 2600
Router 3600
Router 4000
Router 7200
Router 7500
Tacacs+
Gigabit switch router 12008
Gigabit switch router 12012
Gigabit switch router 12016
Catalyst 3500 xl
Virtual central office 4000
Secure access control server
Arrowpoint
Content services switch
Cisco 6xx routers
Broadband operating system
Catalyst 4000
Catalyst 5000
Catalyst 6000
Aironet
Aironet ap340
Pix firewall 515
Pix firewall 520
Content services switch 11050
Content services switch 11150
Content services switch 11800
Vpn 3000 concentrator
Vpn 3005 concentrator
Vpn 3015 concentrator
Vpn 3030 concentator
Vpn 3060 concentrator
Vpn 3080 concentrator
CBOS
Aironet 340
Catalyst 2900
Content services switch 11000
Catalyst 6000 intrusion detection system module
Secure intrusion detection system
HSRP
6400 nrp 2
Tftp server
12000 router
Catalyst 2900xl
Catalyst 2948g-l3
Catalyst 2950
Catalyst 3500xl
Catalyst 3550
Catalyst 4908g-l3
Catalyst 8500
Distributed director
Sn 5420 storage router
Pix firewall manager
ICDN
Ubr920
Ubr924
Ubr925
Call manager
Aironet ap350
Ata-186
Content distribution manager 4630
Content distribution manager 4650
Content engine
Cache engine 505
Cache engine 550
Cache engine 570
Content router 4430
Webns
Vpn 500 concentrator
Iscsi driver
Vpn client
Voip phone cp-7940
Voip phone cp-7910
Voip phone cp-7960
Ids device manager
Zobacz wszystkie produkty dla producenta Cisco


Copyright 2024, cxsecurity.com

 

Back to Top