Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-1595

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vuln...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-08 07:15 PM
25
cve
cve

CVE-2021-1596

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vuln...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-08 07:15 PM
23
cve
cve

CVE-2021-1597

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vuln...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-08 07:15 PM
28
cve
cve

CVE-2021-1598

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vuln...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-08 07:15 PM
32
cve
cve

CVE-2021-1599

A vulnerability in the web-based management interface of Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user. This vulnerability is due to insufficient input validation of a parameter that is used by t...

5.4CVSS

5.4AI Score

0.001EPSS

2021-07-22 04:15 PM
14
4
cve
cve

CVE-2021-1600

Multiple vulnerabilities in Cisco Intersight Virtual Appliance could allow an unauthenticated, adjacent attacker to access sensitive internal services from an external interface. These vulnerabilities are due to insufficient restrictions for IPv4 or IPv6 packets that are received on the external ma...

8.3CVSS

8.2AI Score

0.001EPSS

2021-07-22 04:15 PM
15
6
cve
cve

CVE-2021-1601

Multiple vulnerabilities in Cisco Intersight Virtual Appliance could allow an unauthenticated, adjacent attacker to access sensitive internal services from an external interface. These vulnerabilities are due to insufficient restrictions for IPv4 or IPv6 packets that are received on the external ma...

8.3CVSS

8.2AI Score

0.001EPSS

2021-07-22 04:15 PM
15
6
cve
cve

CVE-2021-1602

A vulnerability in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to ins...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-04 06:15 PM
96
7
cve
cve

CVE-2021-1603

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not ...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-08 07:15 PM
31
2
cve
cve

CVE-2021-1604

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not ...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-08 07:15 PM
32
2
cve
cve

CVE-2021-1605

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not ...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-08 07:15 PM
27
2
cve
cve

CVE-2021-1606

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not ...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-08 07:15 PM
24
2
cve
cve

CVE-2021-1607

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not ...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-08 07:15 PM
29
2
cve
cve

CVE-2021-1609

Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more ...

9.8CVSS

9.6AI Score

0.002EPSS

2021-08-04 06:15 PM
93
24
cve
cve

CVE-2021-1610

Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more ...

9.8CVSS

9.1AI Score

0.001EPSS

2021-08-04 06:15 PM
48
7
cve
cve

CVE-2021-1611

A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
29
2
cve
cve

CVE-2021-1612

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system. This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by placing...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
29
cve
cve

CVE-2021-1614

A vulnerability in the Multiprotocol Label Switching (MPLS) packet handling function of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to gain access to information stored in MPLS buffer memory. This vulnerability is due to insufficient handling of malformed MPLS packets that...

5.3CVSS

5.4AI Score

0.002EPSS

2021-07-22 04:15 PM
25
cve
cve

CVE-2021-1615

A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient buff...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
30
2
cve
cve

CVE-2021-1616

A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ...

4.7CVSS

4.8AI Score

0.001EPSS

2021-09-23 03:15 AM
31
3
cve
cve

CVE-2021-1617

Multiple vulnerabilities in the web-based management interface of Cisco Intersight Virtual Appliance could allow an authenticated, remote attacker to conduct a path traversal or command injection attack on an affected system. These vulnerabilities are due to insufficient input validation. An attack...

6.5CVSS

7AI Score

0.001EPSS

2021-07-22 04:15 PM
14
2
cve
cve

CVE-2021-1618

Multiple vulnerabilities in the web-based management interface of Cisco Intersight Virtual Appliance could allow an authenticated, remote attacker to conduct a path traversal or command injection attack on an affected system. These vulnerabilities are due to insufficient input validation. An attack...

7.2CVSS

7.4AI Score

0.001EPSS

2021-07-22 04:15 PM
16
3
cve
cve

CVE-2021-1619

A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected d...

9.8CVSS

9.4AI Score

0.003EPSS

2021-09-23 03:15 AM
35
2
cve
cve

CVE-2021-1620

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the cod...

7.7CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
38
cve
cve

CVE-2021-1621

A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certa...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
26
2
cve
cve

CVE-2021-1622

A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condi...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
29
cve
cve

CVE-2021-1623

A vulnerability in the Simple Network Management Protocol (SNMP) punt handling function of Cisco cBR-8 Converged Broadband Routers could allow an authenticated, remote attacker to overload a device punt path, resulting in a denial of service (DoS) condition. This vulnerability is due to the punt pa...

7.7CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
26
2
cve
cve

CVE-2021-1624

A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vuln...

8.6CVSS

8.3AI Score

0.002EPSS

2021-09-23 03:15 AM
45
cve
cve

CVE-2021-1625

A vulnerability in the Zone-Based Policy Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent the Zone-Based Policy Firewall from correctly classifying traffic. This vulnerability exists because ICMP and UDP responder-to-initiator flows are not inspec...

5.8CVSS

5.7AI Score

0.001EPSS

2021-09-23 03:15 AM
31
cve
cve

CVE-2021-27853

Layer 2 network filtering capabilities such as IPv6 RA guard or ARP inspection can be bypassed using combinations of VLAN 0 headers and LLC/SNAP headers.

4.7CVSS

4.8AI Score

0.001EPSS

2022-09-27 06:15 PM
70
4
cve
cve

CVE-2021-33478

The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and ...

6.8CVSS

7AI Score

0.001EPSS

2021-07-22 05:15 PM
21
7
cve
cve

CVE-2021-34696

A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a ...

5.8CVSS

5.7AI Score

0.001EPSS

2021-09-23 03:15 AM
24
cve
cve

CVE-2021-34697

A vulnerability in the Protection Against Distributed Denial of Service Attacks feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct denial of service (DoS) attacks to or through the affected device. This vulnerability is due to incorrect programming of the ha...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
22
cve
cve

CVE-2021-34698

A vulnerability in the proxy service of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to exhaust system memory and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory management in the p...

8.6CVSS

7.6AI Score

0.002EPSS

2021-10-06 08:15 PM
27
cve
cve

CVE-2021-34699

A vulnerability in the TrustSec CLI parser of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. This vulnerability is due to an improper interaction between the web UI and the CLI parser. An attacker could exploit this vulnerabi...

7.7CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
46
cve
cve

CVE-2021-34700

A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read arbitrary files on the underlying file system of an affected system. This vulnerability exists because access to sensitive information on an affected system is not sufficiently...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-07-22 04:15 PM
28
4
cve
cve

CVE-2021-34701

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection coul...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-04 04:15 PM
23
cve
cve

CVE-2021-34702

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to improper enforcement of administrator privilege levels for low-value sensitive data. An attacker ...

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-06 08:15 PM
19
cve
cve

CVE-2021-34703

A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a b...

6.8CVSS

6.5AI Score

0.001EPSS

2021-09-23 03:15 AM
42
cve
cve

CVE-2021-34704

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
42
cve
cve

CVE-2021-34705

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial s...

5.3CVSS

5.4AI Score

0.001EPSS

2021-09-23 03:15 AM
49
cve
cve

CVE-2021-34706

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information or conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper handli...

6.4CVSS

5.5AI Score

0.001EPSS

2021-10-06 08:15 PM
27
cve
cve

CVE-2021-34707

A vulnerability in the REST API of Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to access sensitive data on an affected system. This vulnerability exists because the application does not sufficiently protect sensitive data when responding to an API...

6.5CVSS

6.2AI Score

0.002EPSS

2021-08-04 06:15 PM
41
cve
cve

CVE-2021-34708

Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code ...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-09-09 05:15 AM
38
cve
cve

CVE-2021-34709

Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code ...

6.4CVSS

6.7AI Score

0.0004EPSS

2021-09-09 05:15 AM
36
cve
cve

CVE-2021-34710

Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilitie...

8.8CVSS

9.1AI Score

0.001EPSS

2021-10-06 08:15 PM
23
cve
cve

CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2021-34712

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management inter...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-23 03:15 AM
25
cve
cve

CVE-2021-34713

A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames th...

7.4CVSS

7.3AI Score

0.001EPSS

2021-09-09 05:15 AM
49
cve
cve

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due t...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
36
Total number of security vulnerabilities6090