Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-1365

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. These vulnerabilities are due to improper validation of user-submitted p...

8.1CVSS

8.3AI Score

0.001EPSS

2021-05-06 01:15 PM
33
3
cve
cve

CVE-2021-1366

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. Thi...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-17 05:15 PM
427
12
cve
cve

CVE-2021-1367

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit thi...

4.3CVSS

4.6AI Score

0.001EPSS

2021-02-24 08:15 PM
40
4
cve
cve

CVE-2021-1368

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vul...

8.8CVSS

9AI Score

0.001EPSS

2021-02-24 08:15 PM
85
4
cve
cve

CVE-2021-1369

A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE) en...

5.4CVSS

5.7AI Score

0.001EPSS

2021-04-29 06:15 PM
26
4
cve
cve

CVE-2021-1370

A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker w...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-04 05:15 PM
37
3
cve
cve

CVE-2021-1371

A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs bec...

6.6CVSS

6.5AI Score

0.0004EPSS

2021-03-24 09:15 PM
46
2
cve
cve

CVE-2021-1372

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attack...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-17 05:15 PM
1850
2
cve
cve

CVE-2021-1373

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of...

8.6CVSS

8.4AI Score

0.002EPSS

2021-03-24 09:15 PM
44
cve
cve

CVE-2021-1374

A vulnerability in the web-based management interface of Cisco IOS XE Wireless Controller software for the Catalyst 9000 Family of switches could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against another user of the web-based management interface of an a...

4.8CVSS

5AI Score

0.001EPSS

2021-03-24 09:15 PM
49
2
cve
cve

CVE-2021-1375

Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and bo...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-03-24 09:15 PM
47
cve
cve

CVE-2021-1376

Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and bo...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-03-24 09:15 PM
45
cve
cve

CVE-2021-1377

A vulnerability in Address Resolution Protocol (ARP) management of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent an affected device from resolving ARP entries for legitimate hosts on the connected subnets. This vulnerability exists because A...

5.8CVSS

5.8AI Score

0.002EPSS

2021-03-24 08:15 PM
62
cve
cve

CVE-2021-1378

A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific t...

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-17 05:15 PM
45
2
cve
cve

CVE-2021-1380

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connec...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
72
2
cve
cve

CVE-2021-1381

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console. The vulnerability is due to insufficient command authorization restrictions. An attacker could ex...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-24 09:15 PM
45
cve
cve

CVE-2021-1382

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacke...

6.7CVSS

6.6AI Score

0.001EPSS

2021-03-24 08:15 PM
46
cve
cve

CVE-2021-1383

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vu...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
48
2
cve
cve

CVE-2021-1384

A vulnerability in Cisco IOx application hosting environment of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands into the underlying operating system as the root user. This vulnerability is due to incomplete validation of fields in the application packages load...

7.2CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
83
cve
cve

CVE-2021-1385

A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system. This vulnerability occurs because the device ...

6.5CVSS

6.4AI Score

0.002EPSS

2021-03-24 08:15 PM
63
4
cve
cve

CVE-2021-1386

A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system. To exploit th...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 04:15 AM
74
2
cve
cve

CVE-2021-1387

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that a...

8.6CVSS

8.4AI Score

0.002EPSS

2021-02-24 08:15 PM
46
4
cve
cve

CVE-2021-1388

A vulnerability in an API endpoint of Cisco ACI Multi-Site Orchestrator (MSO) installed on the Application Services Engine could allow an unauthenticated, remote attacker to bypass authentication on an affected device. The vulnerability is due to improper token validation on a specific API endpoint...

10CVSS

9.5AI Score

0.026EPSS

2021-02-24 08:15 PM
74
11
cve
cve

CVE-2021-1389

A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due ...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-04 05:15 PM
38
3
cve
cve

CVE-2021-1390

A vulnerability in one of the diagnostic test CLI commands of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code on an affected device. To exploit this vulnerability, the attacker would need to have valid user credentials at privilege level 15. This vulnera...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-03-24 08:15 PM
51
cve
cve

CVE-2021-1391

A vulnerability in the dragonite debugger of Cisco IOS XE Software could allow an authenticated, local attacker to escalate from privilege level 15 to root privilege. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker co...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
47
cve
cve

CVE-2021-1392

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because incorr...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-24 08:15 PM
44
cve
cve

CVE-2021-1393

Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these...

9.8CVSS

9.6AI Score

0.004EPSS

2021-02-24 08:15 PM
41
6
cve
cve

CVE-2021-1394

A vulnerability in the ingress traffic manager of Cisco IOS XE Software for Cisco Network Convergence System (NCS) 520 Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the web management interface of an affected device. This vulnerability is du...

5.3CVSS

5.5AI Score

0.002EPSS

2021-03-24 08:15 PM
32
cve
cve

CVE-2021-1395

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not pr...

6.1CVSS

5.9AI Score

0.002EPSS

2021-06-16 06:15 PM
45
4
cve
cve

CVE-2021-1396

Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these...

9.8CVSS

8.2AI Score

0.001EPSS

2021-02-24 08:15 PM
36
6
cve
cve

CVE-2021-1397

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An ...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-06 01:15 PM
35
2
cve
cve

CVE-2021-1398

A vulnerability in the boot logic of Cisco IOS XE Software could allow an authenticated, local attacker with level 15 privileges or an unauthenticated attacker with physical access to execute arbitrary code on the underlying Linux operating system of an affected device. This vulnerability is due to...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-24 08:15 PM
44
cve
cve

CVE-2021-1399

A vulnerability in the Self Care Portal of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to modify data on an affected system without proper authorization. The vuln...

4.3CVSS

4.4AI Score

0.001EPSS

2021-04-08 04:15 AM
53
2
cve
cve

CVE-2021-1400

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to obtain sensitive information from or inject arbitrary commands on an affected device. For more information ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-05-06 01:15 PM
32
4
cve
cve

CVE-2021-1401

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to obtain sensitive information from or inject arbitrary commands on an affected device. For more information ...

8.8CVSS

7.6AI Score

0.002EPSS

2021-05-06 01:15 PM
28
3
cve
cve

CVE-2021-1402

A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient valida...

8.6CVSS

8.3AI Score

0.002EPSS

2021-04-29 06:15 PM
42
4
cve
cve

CVE-2021-1403

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections i...

7.4CVSS

7.3AI Score

0.001EPSS

2021-03-24 08:15 PM
50
cve
cve

CVE-2021-1404

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a hea...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-08 05:15 AM
189
cve
cve

CVE-2021-1405

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may ...

7.5CVSS

7.1AI Score

0.004EPSS

2021-04-08 05:15 AM
295
3
cve
cve

CVE-2021-1406

A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper inclusi...

4.9CVSS

4.8AI Score

0.002EPSS

2021-04-08 04:15 AM
60
cve
cve

CVE-2021-1407

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connec...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
53
3
cve
cve

CVE-2021-1408

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connec...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
54
4
cve
cve

CVE-2021-1409

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connec...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
53
3
cve
cve

CVE-2021-1411

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, o...

9.9CVSS

9.6AI Score

0.001EPSS

2021-03-24 09:15 PM
83
8
cve
cve

CVE-2021-1412

Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only ...

6.5CVSS

6.4AI Score

0.001EPSS

2021-02-17 05:15 PM
37
4
cve
cve

CVE-2021-1413

Multiple vulnerabilities in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on an affected device. These v...

6.3CVSS

6.7AI Score

0.002EPSS

2021-04-08 04:15 AM
52
5
cve
cve

CVE-2021-1414

Multiple vulnerabilities in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on an affected device. These v...

6.3CVSS

6.7AI Score

0.002EPSS

2021-04-08 04:15 AM
63
5
cve
cve

CVE-2021-1415

Multiple vulnerabilities in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on an affected device. These v...

6.3CVSS

6.7AI Score

0.002EPSS

2021-04-08 04:15 AM
59
5
cve
cve

CVE-2021-1416

Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only ...

6.5CVSS

5.1AI Score

0.001EPSS

2021-02-17 05:15 PM
28
2
Total number of security vulnerabilities6117