Known Vulnerabilities for Fxos by Cisco

Listed below are 10 of the newest known vulnerabilities associated with "Fxos" by "Cisco".

These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.

Data on known vulnerable versions is also displayed based on information from known CPEs

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2023-20016 A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of ... Not Provided 2023-02-23 2023-02-23
CVE-2022-20625 A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauth... 4.3 - MEDIUM 2022-02-23 2022-10-07
CVE-2021-34714 A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE ... 7.4 - HIGH 2021-09-23 2022-10-27
CVE-2021-1368 A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could all... 8.8 - HIGH 2021-02-24 2021-03-03
CVE-2020-3504 A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local at... 3.3 - LOW 2020-08-27 2020-09-04
CVE-2020-3172 A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauth... 8.8 - HIGH 2020-02-26 2020-03-05
CVE-2020-3171 A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an... 7.8 - HIGH 2020-02-26 2020-03-03
CVE-2020-3169 A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands ... 6.7 - MEDIUM 2020-02-26 2020-02-28
CVE-2020-3167 A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker... 7.8 - HIGH 2020-02-26 2020-03-03
CVE-2020-3166 A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary fil... 6.7 - MEDIUM 2020-02-26 2020-03-04

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
CiscoFxos4.0AllAllAll
Operating
System
CiscoFxos3.2AllAllAll
Operating
System
CiscoFxos3.1AllAllAll
Operating
System
CiscoFxos2.7.1.106AllAllAll
Operating
System
CiscoFxos2.7AllAllAll
Operating
System
CiscoFxos2.6.1.187AllAllAll
Operating
System
CiscoFxos2.6.1.157AllAllAll
Operating
System
CiscoFxos2.6.1.131AllAllAll
Operating
System
CiscoFxos2.6AllAllAll
Operating
System
CiscoFxos2.4\(1\)AllAllAll
Operating
System
CiscoFxos2.4\(1.216\)AllAllAll
Operating
System
CiscoFxos2.4\(1.214\)AllAllAll
Operating
System
CiscoFxos2.4.1.252AllAllAll
Operating
System
CiscoFxos2.4.1.249AllAllAll
Operating
System
CiscoFxos2.4.1.244AllAllAll
Operating
System
CiscoFxos2.4.1.238AllAllAll
Operating
System
CiscoFxos2.4.1.234AllAllAll
Operating
System
CiscoFxos2.4.1.222AllAllAll
Operating
System
CiscoFxos2.4.1.214AllAllAll
Operating
System
CiscoFxos2.4.1.122AllAllAll

Popular searches for Fxos

Cisco Security Advisory: Cisco FXOS Software and UCS Fabric Interconnect Arbitrary Code Execution Vulnerability

tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxos-ace

Cisco Security Advisory: Cisco FXOS Software and UCS Fabric Interconnect Arbitrary Code Execution Vulnerability Cisco FXOS Software and Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to incorrect input validation in the CLI parser subsystem. An attacker could exploit this vulnerability by exceeding the expected length of user input. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the affected system. Cisco CiscoSecurityAdvisory/ This advisory is part of the June 2018 Cisco FXOS H F D and NX-OS Software Security Advisory Collection, which includes 24 Cisco w u s Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see

Cisco Systems Vulnerability (computing) Software Arbitrary code execution Cisco NX-OS Command-line interface Universal Coded Character Set Computer security Parsing Exploit (computer security) Interconnection Application security Network switch Security hacker Cisco Unified Computing System Windows Metafile vulnerability Switched fabric Google Nexus Input/output Buffer overflow

Cisco Security Advisory: Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service Vulnerability

tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty

Cisco Security Advisory: Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service Vulnerability a A vulnerability in the authentication, authorization, and accounting AAA implementation of Cisco , Firepower Extensible Operating System FXOS X-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. Note

Cisco Systems Vulnerability (computing) Cisco NX-OS Login Network switch Command-line interface Command (computing) Software AAA (computer security) Computer hardware Classic Mac OS Google Nexus Exploit (computer security) Brute-force attack Process (computing) Security hacker Denial-of-service attack Computing platform AAA battery Computer security

© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report