Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Cloud Services Platform 2100
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15400 1 Cisco 2 Cloud Services Platform 2100, Cloud Services Platform 2100 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco Cloud Services Platform 2100 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.
CVE-2018-0454 1 Cisco 2 Cloud Services Platform 2100, Cloud Services Platform 2100 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in the web-based management interface of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to perform command injection. The vulnerability is due to insufficient input validation of command input. An attacker could exploit this vulnerability by sending customized commands to the web-based management interface.
CVE-2018-0394 1 Cisco 1 Cloud Services Platform 2100 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in the web upload function of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to obtain restricted shell access on an affected system. The vulnerability is due to insufficient input validation of parameters passed to a specific function within the user interface. An attacker could exploit this vulnerability by injecting code into a function parameter. Cisco Bug IDs: CSCvi12935.
CVE-2017-12251 1 Cisco 1 Cloud Services Platform 2100 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
A vulnerability in the web console of the Cisco Cloud Services Platform (CSP) 2100 could allow an authenticated, remote attacker to interact maliciously with the services or virtual machines (VMs) operating remotely on an affected CSP device. The vulnerability is due to weaknesses in the generation of certain authentication mechanisms in the URL of the web console. An attacker could exploit this vulnerability by browsing to one of the hosted VMs' URLs in Cisco CSP and viewing specific patterns that control the web application's mechanisms for authentication control. An exploit could allow the attacker to access a specific VM on the CSP, which causes a complete loss of the system's confidentiality, integrity, and availability. This vulnerability affects Cisco Cloud Services Platform (CSP) 2100 running software release 2.1.0, 2.1.1, 2.1.2, 2.2.0, 2.2.1, or 2.2.2. Cisco Bug IDs: CSCve64690.
CVE-2016-6374 1 Cisco 1 Cloud Services Platform 2100 2023-12-10 7.5 HIGH 9.8 CRITICAL
Cisco Cloud Services Platform (CSP) 2100 2.0 allows remote attackers to execute arbitrary code via a crafted dnslookup command in an HTTP request, aka Bug ID CSCuz89093.
CVE-2016-6373 1 Cisco 1 Cloud Services Platform 2100 2023-12-10 9.0 HIGH 7.2 HIGH
The web-based GUI in Cisco Cloud Services Platform (CSP) 2100 2.0 allows remote authenticated administrators to execute arbitrary OS commands as root via crafted platform commands, aka Bug ID CSCva00541.