Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4135 First vendor Publication 2013-12-21
Vendor Cve Last vendor Modification 2013-12-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:N/I:C/A:N)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in filesys in Cisco NX-OS 6.1(2) and earlier allows local users to access arbitrary files via crafted command-line arguments during a delete action, aka Bug IDs CSCty07270, CSCty07271, CSCty07273, and CSCty07275.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 369
Os 379

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4135
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=32237

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2023-10-20 01:17:44
  • Multiple Updates
2023-10-19 01:17:15
  • Multiple Updates
2023-08-12 12:23:04
  • Multiple Updates
2023-08-12 01:05:58
  • Multiple Updates
2023-08-11 12:19:20
  • Multiple Updates
2023-08-11 01:06:08
  • Multiple Updates
2023-08-06 12:18:34
  • Multiple Updates
2023-08-06 01:05:59
  • Multiple Updates
2023-08-04 12:18:39
  • Multiple Updates
2023-08-04 01:06:02
  • Multiple Updates
2023-07-14 12:18:38
  • Multiple Updates
2023-07-14 01:05:56
  • Multiple Updates
2023-03-29 01:20:37
  • Multiple Updates
2023-03-28 12:06:04
  • Multiple Updates
2022-10-11 12:16:39
  • Multiple Updates
2022-10-11 01:05:39
  • Multiple Updates
2022-04-07 12:13:05
  • Multiple Updates
2022-03-08 01:12:38
  • Multiple Updates
2021-05-08 01:10:22
  • Multiple Updates
2021-05-04 12:21:28
  • Multiple Updates
2021-04-22 01:25:36
  • Multiple Updates
2021-03-27 01:09:27
  • Multiple Updates
2020-06-10 01:07:38
  • Multiple Updates
2020-06-03 12:07:36
  • Multiple Updates
2020-05-24 01:09:32
  • Multiple Updates
2020-05-23 01:49:33
  • Multiple Updates
2020-05-23 00:34:30
  • Multiple Updates
2019-09-12 12:04:45
  • Multiple Updates
2019-09-07 12:04:48
  • Multiple Updates
2019-03-14 12:04:02
  • Multiple Updates
2019-02-21 12:03:23
  • Multiple Updates
2018-08-24 12:09:02
  • Multiple Updates
2018-08-14 12:04:49
  • Multiple Updates
2017-12-08 12:02:32
  • Multiple Updates
2017-11-09 12:04:44
  • Multiple Updates
2017-08-17 12:05:31
  • Multiple Updates
2016-10-15 01:00:58
  • Multiple Updates
2016-10-08 01:01:02
  • Multiple Updates
2016-08-05 12:03:55
  • Multiple Updates
2016-06-28 22:01:54
  • Multiple Updates
2016-04-26 22:11:24
  • Multiple Updates
2013-12-23 21:20:15
  • Multiple Updates
2013-12-21 17:18:45
  • First insertion