Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-1477

A vulnerability in an access control mechanism of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to access services beyond the scope of their authorization. This vulnerability is due to insufficient enforcement of access control in the affected softwa...

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-29 06:15 PM
36
7
cve
cve

CVE-2021-1478

A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on a...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
41
cve
cve

CVE-2021-1479

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

9.8CVSS

9.7AI Score

0.003EPSS

2021-04-08 04:15 AM
63
3
cve
cve

CVE-2021-1480

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

7.8CVSS

8.6AI Score

0.001EPSS

2021-04-08 04:15 AM
64
3
cve
cve

CVE-2021-1485

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of com...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 04:15 AM
65
cve
cve

CVE-2021-1486

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts. This vulnerability is due to the improper handling of HTTP headers. An attacker could exploit this vulnerability by sending authenticated requests to an affected system. A su...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
31
5
cve
cve

CVE-2021-1487

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary commands on an affected system. The vulnerability is due to insufficient validation of user-supplied ...

8.8CVSS

9AI Score

0.002EPSS

2021-05-22 07:15 AM
64
cve
cve

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This vuln...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-04-29 06:15 PM
39
11
cve
cve

CVE-2021-1489

A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to the insufficient manag...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
23
5
cve
cve

CVE-2021-1490

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to improper v...

6.1CVSS

6AI Score

0.002EPSS

2021-05-06 01:15 PM
48
cve
cve

CVE-2021-1493

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to insufficient boundary check...

8.5CVSS

7.2AI Score

0.001EPSS

2021-04-29 06:15 PM
64
8
cve
cve

CVE-2021-1495

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this v...

5.8CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
39
11
cve
cve

CVE-2021-1496

Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-06 01:15 PM
33
cve
cve

CVE-2021-1497

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
961
In Wild
20
cve
cve

CVE-2021-1498

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
942
In Wild
13
cve
cve

CVE-2021-1499

A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability ...

5.3CVSS

5.3AI Score

0.963EPSS

2021-05-06 01:15 PM
76
5
cve
cve

CVE-2021-1500

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit this...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-04 04:15 PM
33
cve
cve

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-04-29 06:15 PM
42
11
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted as...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
48
7
cve
cve

CVE-2021-1503

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in eit...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
52
4
cve
cve

CVE-2021-1504

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
61
8
cve
cve

CVE-2021-1505

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
41
4
cve
cve

CVE-2021-1506

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

8.9AI Score

0.001EPSS

2021-05-06 01:15 PM
43
5
cve
cve

CVE-2021-1507

A vulnerability in an API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the application web-based interface. This vulnerability exists because the API does not properly validate user-supplied inp...

6.4CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
5
cve
cve

CVE-2021-1508

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
31
5
cve
cve

CVE-2021-1509

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.9AI Score

0.001EPSS

2021-05-06 01:15 PM
37
2
cve
cve

CVE-2021-1510

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.9AI Score

0.001EPSS

2021-05-06 01:15 PM
36
2
cve
cve

CVE-2021-1511

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.2AI Score

0.001EPSS

2021-05-06 01:15 PM
29
cve
cve

CVE-2021-1512

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An...

6CVSS

5.9AI Score

0.0004EPSS

2021-05-06 01:15 PM
32
cve
cve

CVE-2021-1513

A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vuln...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-06 01:15 PM
50
cve
cve

CVE-2021-1514

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attac...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
40
3
cve
cve

CVE-2021-1515

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with acc...

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-06 01:15 PM
30
cve
cve

CVE-2021-1516

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an aff...

6.5CVSS

6.2AI Score

0.002EPSS

2021-05-06 01:15 PM
40
cve
cve

CVE-2021-1517

A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections. This vulnerability is due to unsafe handling of shared content within the multimedia viewer feature. An attacker cou...

5CVSS

4.7AI Score

0.001EPSS

2021-06-04 05:15 PM
43
2
cve
cve

CVE-2021-1518

A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-22 04:15 PM
38
9
cve
cve

CVE-2021-1519

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker c...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-05-06 01:15 PM
38
2
cve
cve

CVE-2021-1520

A vulnerability in the internal message processing of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, local attacker to run arbitrary commands with root privileges on the underlying operating system (OS). This vulnerability exists because an interna...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
31
cve
cve

CVE-2021-1521

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to reload. This vulnerability is due to missing checks when processing Cisco Discovery Protocol message...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
26
2
cve
cve

CVE-2021-1522

A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device. This vulnerability ...

4.3CVSS

4.9AI Score

0.001EPSS

2021-08-04 06:15 PM
34
2
cve
cve

CVE-2021-1523

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause a queue wedge on a leaf switch, which could result in critical control plane traffic to the device being dropped. This could result in...

8.6CVSS

8.5AI Score

0.002EPSS

2021-08-25 07:15 PM
36
cve
cve

CVE-2021-1524

A vulnerability in the API of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because requests that are sent to the API are not properly validated. An attacker could exploit this vulnera...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-16 06:15 PM
38
4
cve
cve

CVE-2021-1525

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file. This vulnerability is due to improper validation of URL paths in the application interface. An attacker could exploit this vulnerability by ...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
39
4
cve
cve

CVE-2021-1526

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in Webex Recording Format (WRF). An attacker could exploit this vulne...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
47
3
cve
cve

CVE-2021-1527

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to cause the affected software to terminate or to gain access to memory state information that is related to the vulnerable application. The vulnerability is due to insufficient validation of values in Webex recordi...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
42
4
cve
cve

CVE-2021-1528

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulne...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
46
20
cve
cve

CVE-2021-1529

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to ...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 03:15 AM
99
cve
cve

CVE-2021-1530

A vulnerability in the web-based management interface of Cisco BroadWorks Messaging Server Software could allow an authenticated, remote attacker to access sensitive information or cause a partial denial of service (DoS) condition on an affected system. This vulnerability is due to improper handlin...

7.1CVSS

6.8AI Score

0.002EPSS

2021-05-06 01:15 PM
24
2
cve
cve

CVE-2021-1531

A vulnerability in the web UI of Cisco Modeling Labs could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the web application on the underlying operating system of an affected Cisco Modeling Labs server. This vulnerability is due to insufficient validat...

8.8CVSS

8.8AI Score

0.001EPSS

2021-05-22 07:15 AM
104
4
cve
cve

CVE-2021-1532

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system. This vulnerability is due to insufficient path validation...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
25
3
cve
cve

CVE-2021-1534

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker ...

5.8CVSS

5.3AI Score

0.001EPSS

2021-10-06 08:15 PM
35
Total number of security vulnerabilities6117