Lucene search

K

Cisco Small Business 220 Series Smart Plus Switches Security Vulnerabilities

cve
cve

CVE-2021-34744

Multiple vulnerabilities in Cisco Business 220 Series Smart Switches firmware could allow an attacker with Administrator privileges to access sensitive login credentials or reconfigure the passwords on the user account. For more information about these vulnerabilities, see the Details section of...

4.9CVSS

5.1AI Score

0.001EPSS

2021-10-06 08:15 PM
23
cve
cve

CVE-2021-34757

Multiple vulnerabilities in Cisco Business 220 Series Smart Switches firmware could allow an attacker with Administrator privileges to access sensitive login credentials or reconfigure the passwords on the user account. For more information about these vulnerabilities, see the Details section of...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-06 08:15 PM
21
cve
cve

CVE-2021-1542

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

8.1CVSS

7.6AI Score

0.002EPSS

2021-06-16 06:15 PM
39
4
cve
cve

CVE-2021-1541

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

7.2CVSS

6.8AI Score

0.001EPSS

2021-06-16 06:15 PM
40
5
cve
cve

CVE-2021-1543

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-16 06:15 PM
37
5
cve
cve

CVE-2021-1571

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-16 06:15 PM
34
2
cve
cve

CVE-2019-1914

A vulnerability in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this...

7.2CVSS

9.9AI Score

0.001EPSS

2019-08-07 06:15 AM
174
cve
cve

CVE-2019-1913

Multiple vulnerabilities in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an unauthenticated, remote attacker to overflow a buffer, which then allows the execution of arbitrary code with root privileges on the underlying operating system. The...

9.8CVSS

9.6AI Score

0.008EPSS

2019-08-07 06:15 AM
122
cve
cve

CVE-2019-1912

A vulnerability in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an unauthenticated, remote attacker to upload arbitrary files. The vulnerability is due to incomplete authorization checks in the web management interface. An attacker could exploit this...

9.1CVSS

9.3AI Score

0.002EPSS

2019-08-07 06:15 AM
101