Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data

Related Vulnerabilities: CVE-2020-3239   CVE-2020-3240   CVE-2020-3243   CVE-2020-3247   CVE-2020-3248   CVE-2020-3249   CVE-2020-3250   CVE-2020-3251   CVE-2020-3252  

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-mult-vulns-UNfpdW4E