Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-1543

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attac...

7.2CVSS

6.2AI Score

0.001EPSS

2021-06-16 06:15 PM
38
5
cve
cve

CVE-2021-1544

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information. This vulnerability is due to unsafe logging of application actions. An attacker could exploit this vulnerability by logging onto the lo...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
485
cve
cve

CVE-2021-1546

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an a...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-09-23 03:15 AM
27
cve
cve

CVE-2021-1547

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
61
cve
cve

CVE-2021-1548

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
53
cve
cve

CVE-2021-1549

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
55
cve
cve

CVE-2021-1550

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
57
cve
cve

CVE-2021-1551

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
64
cve
cve

CVE-2021-1552

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
53
cve
cve

CVE-2021-1553

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
56
cve
cve

CVE-2021-1554

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
61
cve
cve

CVE-2021-1555

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
57
cve
cve

CVE-2021-1557

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. These vulnerabilities are due to insufficient restrictions during the execution of affected CLI comman...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-05-22 07:15 AM
56
cve
cve

CVE-2021-1558

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. These vulnerabilities are due to insufficient restrictions during the execution of affected CLI comman...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-05-22 07:15 AM
57
cve
cve

CVE-2021-1559

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, remote attacker to perform a command injection attack on an affected device. These vulnerabilities are due to insufficient input sanitization when executing affected commands. A high-privileged attacker could explo...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
66
cve
cve

CVE-2021-1560

Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, remote attacker to perform a command injection attack on an affected device. These vulnerabilities are due to insufficient input sanitization when executing affected commands. A high-privileged attacker could explo...

7.2CVSS

7.6AI Score

0.001EPSS

2021-05-22 07:15 AM
66
cve
cve

CVE-2021-1561

A vulnerability in the spam quarantine feature of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), could allow an authenticated, remote attacker to gain unauthorized access and modify the spam quarantine settings of another user. This vulnerability exists beca...

5.4CVSS

5.7AI Score

0.001EPSS

2021-08-18 08:15 PM
33
2
cve
cve

CVE-2021-1562

A vulnerability in the XSI-Actions interface of Cisco BroadWorks Application Server could allow an authenticated, remote attacker to access sensitive information on an affected system. This vulnerability is due to improper input validation and authorization of specific commands that a user can exec...

4.3CVSS

4.8AI Score

0.001EPSS

2021-07-08 07:15 PM
30
4
cve
cve

CVE-2021-1563

Multiple vulnerabilities in the implementation of the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) conditi...

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-04 05:15 PM
25
4
cve
cve

CVE-2021-1564

Multiple vulnerabilities in the implementation of the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) conditi...

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-04 05:15 PM
29
6
cve
cve

CVE-2021-1565

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected de...

8.6CVSS

8.5AI Score

0.002EPSS

2021-09-23 03:15 AM
31
cve
cve

CVE-2021-1566

A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP serve...

7.4CVSS

7.2AI Score

0.001EPSS

2021-06-16 06:15 PM
34
5
cve
cve

CVE-2021-1567

A vulnerability in the DLL loading mechanism of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is ...

7CVSS

6.8AI Score

0.0004EPSS

2021-06-16 06:15 PM
57
5
cve
cve

CVE-2021-1568

A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. This vulnerability is due to uncontrolled memory allocation. An attacker could exploit this vulnerability by copyin...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-06-16 06:15 PM
47
4
cve
cve

CVE-2021-1569

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for Mac, and Cisco Jabber for mobile platforms could allow an attacker to access sensitive information or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this a...

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-16 06:15 PM
55
4
cve
cve

CVE-2021-1570

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for Mac, and Cisco Jabber for mobile platforms could allow an attacker to access sensitive information or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this a...

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-16 06:15 PM
63
4
cve
cve

CVE-2021-1571

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attac...

7.2CVSS

6.2AI Score

0.001EPSS

2021-06-16 06:15 PM
35
2
cve
cve

CVE-2021-1572

A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on an affected device. The vulnerability exists ...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-08-04 06:15 PM
35
5
cve
cve

CVE-2021-1573

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
55
cve
cve

CVE-2021-1574

Multiple vulnerabilities in the web-based management interface of Cisco Business Process Automation (BPA) could allow an authenticated, remote attacker to elevate privileges to Administrator. These vulnerabilities are due to improper authorization enforcement for specific features and for access to...

8.8CVSS

8.4AI Score

0.002EPSS

2021-07-08 07:15 PM
34
5
cve
cve

CVE-2021-1575

A vulnerability in the web-based management interface of Cisco Virtualized Voice Browser could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not prop...

6.1CVSS

5.9AI Score

0.002EPSS

2021-07-08 07:15 PM
35
cve
cve

CVE-2021-1576

Multiple vulnerabilities in the web-based management interface of Cisco Business Process Automation (BPA) could allow an authenticated, remote attacker to elevate privileges to Administrator. These vulnerabilities are due to improper authorization enforcement for specific features and for access to...

8.8CVSS

8.4AI Score

0.002EPSS

2021-07-08 07:15 PM
33
2
cve
cve

CVE-2021-1577

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an unauthenticated, remote attacker to read or write arbitrary files on an affected system. This vulnerability is due...

9.1CVSS

9.2AI Score

0.004EPSS

2021-08-25 08:15 PM
62
2
cve
cve

CVE-2021-1578

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker to elevate privileges to Administrator on an affected device. This vulnerability is...

8.8CVSS

8.5AI Score

0.003EPSS

2021-08-25 08:15 PM
23
cve
cve

CVE-2021-1579

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected syste...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 08:15 PM
26
2
cve
cve

CVE-2021-1580

Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system. For more information about these vulnerabilities, see t...

7.2CVSS

7.8AI Score

0.002EPSS

2021-08-25 08:15 PM
32
cve
cve

CVE-2021-1581

Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system. For more information about these vulnerabilities, see t...

9.1CVSS

9.5AI Score

0.002EPSS

2021-08-25 08:15 PM
37
cve
cve

CVE-2021-1582

A vulnerability in the web UI of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system. This vulnerability is due to improper input validation in the web UI. A...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-25 08:15 PM
21
cve
cve

CVE-2021-1583

A vulnerability in the fabric infrastructure file system access control of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to read arbitrary files on an affected system. This vulnerability is due to improper acces...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-08-25 08:15 PM
29
cve
cve

CVE-2021-1584

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient restrictions during the execution of a specific CLI command...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-08-25 08:15 PM
28
1
cve
cve

CVE-2021-1585

A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and...

8.1CVSS

8.2AI Score

0.068EPSS

2021-07-08 07:15 PM
124
5
cve
cve

CVE-2021-1586

A vulnerability in the Multi-Pod or Multi-Site network configurations for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to unexpectedly restart the device, resulting in a denial of service (DoS) condition. Th...

8.6CVSS

8.4AI Score

0.002EPSS

2021-08-25 08:15 PM
30
cve
cve

CVE-2021-1587

A vulnerability in the VXLAN Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software, known as NGOAM, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specif...

8.6CVSS

8.3AI Score

0.002EPSS

2021-08-25 08:15 PM
41
cve
cve

CVE-2021-1588

A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when an affected de...

8.6CVSS

8.5AI Score

0.002EPSS

2021-08-25 08:15 PM
25
4
cve
cve

CVE-2021-1589

A vulnerability in the disaster recovery feature of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain unauthorized access to user credentials. This vulnerability exists because access to API endpoints is not properly restricted. An attacker could exploit this vulne...

6.5CVSS

6.6AI Score

0.001EPSS

2021-09-23 03:15 AM
21
cve
cve

CVE-2021-1590

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the imple...

5.3CVSS

5.7AI Score

0.001EPSS

2021-08-25 08:15 PM
27
cve
cve

CVE-2021-1591

A vulnerability in the EtherChannel port subscription logic of Cisco Nexus 9500 Series Switches could allow an unauthenticated, remote attacker to bypass access control list (ACL) rules that are configured on an affected device. This vulnerability is due to oversubscription of resources that occurs...

5.8CVSS

5.3AI Score

0.001EPSS

2021-08-25 08:15 PM
30
2
cve
cve

CVE-2021-1592

A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could expl...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-25 08:15 PM
25
cve
cve

CVE-2021-1593

A vulnerability in Cisco Packet Tracer for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this vulnerability, the attacker must have valid credentials on the Windows system. This vulnerability is due to incorrect handling of ...

7.3CVSS

7.4AI Score

0.0004EPSS

2021-08-04 06:15 PM
31
3
cve
cve

CVE-2021-1594

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a man-i...

8.1CVSS

8.3AI Score

0.002EPSS

2021-10-06 08:15 PM
48
Total number of security vulnerabilities6090