CVE-2024-51496
Vie, 15/11/2024 – 16:15
CVE-2024-51496
CVE-2024-51496
Vie, 15/11/2024 – 16:15
CVE-2024-51496
CVE-2024-51495
Vie, 15/11/2024 – 16:15
CVE-2024-51495
CVE-2024-51494
Vie, 15/11/2024 – 16:15
CVE-2024-51494
CVE-2024-51164
Vie, 15/11/2024 – 16:15
CVE-2024-51164
CVE-2024-7865
Vie, 15/11/2024 – 16:15
CVE-2024-7865
CVE-2024-6413
Vie, 15/11/2024 – 16:15
CVE-2024-6413
CVE-2024-52555
Vie, 15/11/2024 – 16:15
CVE-2024-52555
CVE-2024-52526
Vie, 15/11/2024 – 16:15
CVE-2024-52526
CVE-2023-20154
Vie, 15/11/2024 – 15:15
CVE-2023-20154
This vulnerability is due to the improper handling of certain messages that are returned by the associated external authentication server. An attacker could exploit this vulnerability by logging in to the web interface of an affected server. Under certain conditions, the authentication mechanism would be bypassed and the attacker would be logged in as an administrator. A successful exploit could allow the attacker to obtain administrative privileges on the web interface of an affected server, including the ability to access and modify every simulation and all user-created data. To exploit this vulnerability, the attacker would need valid user credentials that are stored on the associated external authentication server.
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
CVE-2023-20125
Vie, 15/11/2024 – 15:15
CVE-2023-20125
This vulnerability exists because rate limiting does not occur for certain incoming TCP connections. An attacker could exploit this vulnerability by sending a high rate of TCP connections to the server. A successful exploit could allow the attacker to cause TCP connection resources to grow rapidly until the Cisco BroadWorks Network Server becomes unusable.
Note: To recover from this vulnerability, either Cisco BroadWorks Network Server software must be restarted or the Cisco BroadWorks Network Server node must be rebooted. For more information, see the section of this advisory.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.