Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2020-04-15T00:00:00

Updated: 2020-06-05T19:06:03

Reserved: 2019-12-12T00:00:00


Link: CVE-2020-3243

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-04-15T21:15:35.527

Modified: 2020-06-05T20:15:10.997


Link: CVE-2020-3243

JSON object: View

cve-icon Redhat Information

No data.