Lucene search

K

Dna Security Vulnerabilities

cve
cve

CVE-2024-20333

A vulnerability in the web-based management interface of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an authenticated, remote attacker to change specific data within the interface on an affected device. This vulnerability is due to insufficient authorization enforcement. An...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
26
cve
cve

CVE-2023-44322

Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users....

5.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
54
cve
cve

CVE-2023-44373

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of...

9.1CVSS

9AI Score

0.002EPSS

2023-11-14 11:15 AM
67
cve
cve

CVE-2023-44374

Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 AM
53
cve
cve

CVE-2023-44319

Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration...

4.9CVSS

5AI Score

0.001EPSS

2023-11-14 11:15 AM
57
cve
cve

CVE-2023-44318

Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
50
cve
cve

CVE-2023-44320

Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an...

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44317

Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44321

Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available...

6.5CVSS

4.9AI Score

0.001EPSS

2023-11-14 11:15 AM
51
cve
cve

CVE-2023-20223

A vulnerability in Cisco DNA Center could allow an unauthenticated, remote attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control enforcement on API requests. An attacker could exploit...

8.6CVSS

8AI Score

0.001EPSS

2023-09-27 06:15 PM
2415
cve
cve

CVE-2023-20183

Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-18 03:15 AM
21
cve
cve

CVE-2023-20184

Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-18 03:15 AM
23
cve
cve

CVE-2023-20182

Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-18 03:15 AM
26
cve
cve

CVE-2023-20059

A vulnerability in the implementation of the Cisco Network Plug-and-Play (PnP) agent of Cisco DNA Center could allow an authenticated, remote attacker to view sensitive information in clear text. The attacker must have valid low-privileged user credentials. This vulnerability is due to improper...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 05:15 PM
31
cve
cve

CVE-2023-20055

A vulnerability in the management API of Cisco DNA Center could allow an authenticated, remote attacker to elevate privileges in the context of the web-based management interface on an affected device. This vulnerability is due to the unintended exposure of sensitive information. An attacker could....

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 05:15 PM
49
cve
cve

CVE-2022-46140

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-46143

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated...

2.7CVSS

3.7AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2022-46142

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user...

5.7CVSS

5.3AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2022-31765

Affected devices do not properly authorize the change password function of the web interface. This could allow low privileged users to escalate their...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-11 11:15 AM
40
2
cve
cve

CVE-2009-2779

SQL injection vulnerability in index.php in AJ Matrix DNA allows remote attackers to execute arbitrary SQL commands via the id parameter in a productdetail...

8.7AI Score

0.001EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2010-1317

Heap-based buffer overflow in the NTLM authentication functionality in RealNetworks Helix Server and Helix Mobile Server 11.x, 12.x, and 13.x allows remote attackers to have an unspecified impact via invalid base64-encoded...

7.3AI Score

0.659EPSS

2022-10-03 04:20 PM
32
cve
cve

CVE-2022-36323

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root...

9.1CVSS

9AI Score

0.002EPSS

2022-08-10 12:15 PM
67
6
cve
cve

CVE-2022-36324

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-08-10 12:15 PM
59
7
cve
cve

CVE-2022-36325

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based...

6.8CVSS

5.2AI Score

0.001EPSS

2022-08-10 12:15 PM
62
8
cve
cve

CVE-2021-26726

A remote code execution vulnerability affecting a Valmet DNA service listening on TCP port 1517, allows an attacker to execute commands with SYSTEM privileges This issue affects: Valmet DNA versions from Collection 2012 until Collection...

8.8CVSS

9AI Score

0.002EPSS

2022-02-16 04:15 PM
73
cve
cve

CVE-2022-20630

A vulnerability in the audit log of Cisco DNA Center could allow an authenticated, local attacker to view sensitive information in clear text. This vulnerability is due to the unsecured logging of sensitive information on an affected system. An attacker with administrative privileges could exploit....

4.4CVSS

4.4AI Score

0.0004EPSS

2022-02-10 06:15 PM
66
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3638
In Wild
399
cve
cve

CVE-2021-34782

A vulnerability in the API endpoints for Cisco DNA Center could allow an authenticated, remote attacker to gain access to sensitive information that should be restricted. The attacker must have valid device credentials. This vulnerability is due to improper access controls on API endpoints. An...

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-06 08:15 PM
19
cve
cve

CVE-2021-1134

A vulnerability in the Cisco Identity Services Engine (ISE) integration feature of the Cisco DNA Center Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to an incomplete validation of the X.509 certificate used when...

7.4CVSS

7.4AI Score

0.002EPSS

2021-06-29 03:15 AM
63
2
cve
cve

CVE-2021-1560

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, remote attacker to perform a command injection attack on an affected device. These vulnerabilities are due to insufficient input sanitization when executing affected commands. A high-privileged attacker could...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
66
cve
cve

CVE-2021-1559

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, remote attacker to perform a command injection attack on an affected device. These vulnerabilities are due to insufficient input sanitization when executing affected commands. A high-privileged attacker could...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
66
cve
cve

CVE-2021-1558

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. These vulnerabilities are due to insufficient restrictions during the execution of affected CLI...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-05-22 07:15 AM
57
cve
cve

CVE-2021-1557

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. These vulnerabilities are due to insufficient restrictions during the execution of affected CLI...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-05-22 07:15 AM
55
cve
cve

CVE-2021-1303

A vulnerability in the user management roles of Cisco DNA Center could allow an authenticated, remote attacker to execute unauthorized commands on an affected device. The vulnerability is due to improper enforcement of actions for assigned user roles. An attacker could exploit this vulnerability...

8.8CVSS

8.6AI Score

0.008EPSS

2021-01-20 08:15 PM
25
2
cve
cve

CVE-2021-1264

A vulnerability in the Command Runner tool of Cisco DNA Center could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to insufficient input validation by the Command Runner tool. An attacker could exploit this vulnerability by providing...

9.6CVSS

9.1AI Score

0.002EPSS

2021-01-20 08:15 PM
30
2
cve
cve

CVE-2021-1265

A vulnerability in the configuration archive functionality of Cisco DNA Center could allow any privilege-level authenticated, remote attacker to obtain the full unmasked running configuration of managed devices. The vulnerability is due to the configuration archives files being stored in clear...

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-20 08:15 PM
29
1
cve
cve

CVE-2021-1257

A vulnerability in the web-based management interface of Cisco DNA Center Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to manipulate an authenticated user into executing malicious actions without their awareness or consent. The...

8.8CVSS

8.8AI Score

0.001EPSS

2021-01-20 08:15 PM
55
5
cve
cve

CVE-2021-1130

A vulnerability in the web-based management interface of Cisco DNA Center software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists because the web-based management interface....

4.8CVSS

4.9AI Score

0.001EPSS

2021-01-13 10:15 PM
28
3
cve
cve

CVE-2020-28391

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique...

5.9CVSS

5.4AI Score

0.001EPSS

2021-01-12 09:15 PM
64
3
cve
cve

CVE-2020-15800

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4...

9.8CVSS

9.2AI Score

0.002EPSS

2021-01-12 09:15 PM
43
1
cve
cve

CVE-2020-15799

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The vulnerability could allow an unauthenticated attacker to reboot the device over the...

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-12 09:15 PM
36
3
cve
cve

CVE-2020-25226

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buff...

9.8CVSS

9.3AI Score

0.002EPSS

2021-01-12 09:15 PM
41
1
cve
cve

CVE-2020-3586

A vulnerability in the web-based management interface of Cisco DNA Spaces Connector could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insufficient validation of user-supplied input in the web-based management interface.....

9.8CVSS

9.7AI Score

0.002EPSS

2020-11-18 07:15 PM
32
cve
cve

CVE-2020-3466

Multiple vulnerabilities in the web-based management interface of Cisco DNA Center software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerabilities exist because the web-based...

6.1CVSS

5.9AI Score

0.002EPSS

2020-08-26 05:15 PM
23
cve
cve

CVE-2020-3411

A vulnerability in Cisco DNA Center software could allow an unauthenticated remote attacker access to sensitive information on an affected system. The vulnerability is due to improper handling of authentication tokens by the affected software. An attacker could exploit this vulnerability by...

7.5CVSS

7.5AI Score

0.001EPSS

2020-08-17 06:15 PM
22
2
cve
cve

CVE-2020-3391

A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text. The vulnerability is due to insecure storage of certain unencrypted credentials on an affected device. An attacker could exploit this...

6.5CVSS

6.3AI Score

0.001EPSS

2020-07-02 05:15 AM
23
3
cve
cve

CVE-2020-3281

A vulnerability in the audit logging component of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this...

8.8CVSS

8.3AI Score

0.003EPSS

2020-06-03 06:15 PM
20
cve
cve

CVE-2019-15253

A vulnerability in the web-based management interface of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability....

4.8CVSS

4.8AI Score

0.002EPSS

2020-02-05 06:15 PM
59
cve
cve

CVE-2019-15995

A vulnerability in the web UI of Cisco DNA Spaces: Connector could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by entering...

6.5CVSS

6.9AI Score

0.001EPSS

2019-11-26 04:15 AM
61
cve
cve

CVE-2019-15997

A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to perform a command injection attack and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI...

6.7CVSS

7AI Score

0.0004EPSS

2019-11-26 04:15 AM
61
Total number of security vulnerabilities63