Integrated Management Controller Cisco Integrated Management Controller

Do you want an email whenever new security vulnerabilities are reported in Cisco Integrated Management Controller?

Recent Cisco Integrated Management Controller Security Advisories

Advisory Title Published
2024-04-17 Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability April 17, 2024
2024-04-17 Cisco Integrated Management Controller CLI Command Injection Vulnerability April 17, 2024
2023-08-18 Cisco Integrated Management Controller Cross-Site Scripting Vulnerability August 18, 2023
2021-10-20 Cisco Integrated Management Controller GUI Denial of Service Vulnerability October 20, 2021
2021-05-05 Cisco Integrated Management Controller Open Redirect Vulnerability May 5, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Integrated Management Controller . Integrated Management Controller did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 6.10
2020 1 8.80
2019 7 6.11
2018 1 9.80

It may take a day or so for new Integrated Management Controller vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Integrated Management Controller Security Vulnerabilities

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could

CVE-2021-1397 6.1 - Medium - May 06, 2021

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge.

Open Redirect

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could

CVE-2020-3371 8.8 - High - November 06, 2020

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary code and execute arbitrary commands at the underlying operating system level. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary commands at the underlying operating system level.

Shell injection

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data

CVE-2019-1627 6.5 - Medium - June 20, 2019

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. The vulnerability is due to insufficient protection of data in the configuration file. An attacker could exploit this vulnerability by downloading the configuration file. An exploit could allow the attacker to use the sensitive information from the file to elevate privileges.

Information Disclosure

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could

CVE-2019-1628 5.5 - Medium - June 20, 2019

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checking. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected system. An exploit could allow the attacker to cause a buffer overflow, resulting in a process crash and DoS condition on the device.

Integer underflow

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could

CVE-2019-1629 5.3 - Medium - June 20, 2019

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the affected device. An exploit could allow the attacker to fill up the filesystem or upload malicious scripts.

Missing Authentication for Critical Function

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could

CVE-2019-1630 5.5 - Medium - June 20, 2019

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input buffer. An attacker could exploit this vulnerability by passing a crafted file to the affected system. A successful exploit could inhibit an administrator's ability to access the system.

Buffer Overflow

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could

CVE-2019-1631 5.3 - Medium - June 20, 2019

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow an attacker to view sensitive system data.

Missing Authentication for Critical Function

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could

CVE-2019-1632 8 - High - June 20, 2019

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user to follow a malicious link. A successful exploit could allow the attacker to use a web browser and the privileges of the user to perform arbitrary actions on the affected device.

Session Riding

A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands

CVE-2019-1879 6.7 - Medium - June 20, 2019

A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient validation of user-supplied input at the CLI. An attacker could exploit this vulnerability by authenticating with the administrator password via the CLI of an affected device and submitting crafted input to the affected commands. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges.

Shell injection

A vulnerability in the web framework code of Cisco Integrated Management Controller (IMC) Supervisor could

CVE-2018-15447 9.8 - Critical - November 08, 2018

A vulnerability in the web framework code of Cisco Integrated Management Controller (IMC) Supervisor could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Integrated Management Controller or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe