Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-34771

A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulner...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-09-09 05:15 AM
33
cve
cve

CVE-2021-34772

A vulnerability in the web-based management interface of Cisco Orbital could allow an unauthenticated, remote attacker to redirect users to a malicious webpage. This vulnerability is due to improper validation of URL paths in the web-based management interface. An attacker could exploit this vulner...

6.1CVSS

6.2AI Score

0.001EPSS

2021-10-06 08:15 PM
21
cve
cve

CVE-2021-34773

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticat...

6.5CVSS

6.8AI Score

0.001EPSS

2021-11-04 04:15 PM
24
cve
cve

CVE-2021-34774

A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to access sensitive data on an affected system. This vulnerability exists because the application does not sufficiently protect sensitive data when ...

4.9CVSS

4.8AI Score

0.001EPSS

2021-11-04 04:15 PM
20
cve
cve

CVE-2021-34775

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2021-34776

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
29
cve
cve

CVE-2021-34777

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
28
cve
cve

CVE-2021-34778

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2021-34779

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

8.8CVSS

8.8AI Score

0.001EPSS

2021-10-06 08:15 PM
26
cve
cve

CVE-2021-34780

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database...

8.8CVSS

8.8AI Score

0.001EPSS

2021-10-06 08:15 PM
29
cve
cve

CVE-2021-34781

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper err...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
41
cve
cve

CVE-2021-34782

A vulnerability in the API endpoints for Cisco DNA Center could allow an authenticated, remote attacker to gain access to sensitive information that should be restricted. The attacker must have valid device credentials. This vulnerability is due to improper access controls on API endpoints. An atta...

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-06 08:15 PM
20
cve
cve

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
37
cve
cve

CVE-2021-34784

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of ...

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-04 04:15 PM
34
cve
cve

CVE-2021-34785

Multiple vulnerabilities in Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to delete arbitrary user accounts or gain elevated privileges on an affected system.

7.2CVSS

7.2AI Score

0.003EPSS

2021-09-09 05:15 AM
31
cve
cve

CVE-2021-34786

Multiple vulnerabilities in Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to delete arbitrary user accounts or gain elevated privileges on an affected system.

6.5CVSS

5.5AI Score

0.001EPSS

2021-09-09 05:15 AM
30
cve
cve

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper h...

5.3CVSS

5.4AI Score

0.001EPSS

2021-10-27 07:15 PM
29
cve
cve

CVE-2021-34788

A vulnerability in the shared library loading mechanism of Cisco AnyConnect Secure Mobility Client for Linux and Mac OS could allow an authenticated, local attacker to perform a shared library hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect...

7CVSS

7AI Score

0.0004EPSS

2021-10-06 08:15 PM
31
cve
cve

CVE-2021-34789

A vulnerability in the web-based management interface of Cisco Tetration could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently validate use...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-21 03:15 AM
33
cve
cve

CVE-2021-34790

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
32
cve
cve

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
30
cve
cve

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
48
cve
cve

CVE-2021-34793

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. Thi...

8.6CVSS

8.3AI Score

0.002EPSS

2021-10-27 07:15 PM
54
cve
cve

CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is d...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 07:15 PM
29
cve
cve

CVE-2021-34795

Multiple vulnerabilities in the web-based management interface of the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT) could allow an unauthenticated, remote attacker to perform the following actions: Log in with a default credential if the Telnet protocol...

10CVSS

9.7AI Score

0.002EPSS

2021-11-04 04:15 PM
40
cve
cve

CVE-2021-40112

Multiple vulnerabilities in the web-based management interface of the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT) could allow an unauthenticated, remote attacker to perform the following actions: Log in with a default credential if the Telnet protocol...

10CVSS

8.3AI Score

0.001EPSS

2021-11-04 04:15 PM
24
cve
cve

CVE-2021-40113

Multiple vulnerabilities in the web-based management interface of the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT) could allow an unauthenticated, remote attacker to perform the following actions: Log in with a default credential if the Telnet protocol...

10CVSS

9.7AI Score

0.002EPSS

2021-11-04 04:15 PM
27
cve
cve

CVE-2021-40114

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource manageme...

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-27 07:15 PM
69
cve
cve

CVE-2021-40115

A vulnerability in Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker co...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-04 04:15 PM
22
cve
cve

CVE-2021-40116

Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset action...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
30
cve
cve

CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because inc...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
51
cve
cve

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
57
cve
cve

CVE-2021-40119

A vulnerability in the key-based SSH authentication mechanism of Cisco Policy Suite could allow an unauthenticated, remote attacker to log in to an affected system as the root user. This vulnerability is due to the re-use of static SSH keys across installations. An attacker could exploit this vulne...

9.8CVSS

9.5AI Score

0.007EPSS

2021-11-04 04:15 PM
29
cve
cve

CVE-2021-40120

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This v...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-04 04:15 PM
33
cve
cve

CVE-2021-40121

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this a...

6.1CVSS

4.9AI Score

0.0005EPSS

2021-10-21 03:15 AM
28
cve
cve

CVE-2021-40122

A vulnerability in an API of the Call Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper handling of large series of message requests. An attacker could exploit this vulnerability...

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-21 03:15 AM
31
cve
cve

CVE-2021-40123

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative read-only privileges to download files that should be restricted. This vulnerability is due to incorrect permissions settings on an affecte...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-21 03:15 AM
25
cve
cve

CVE-2021-40124

A vulnerability in the Network Access Manager (NAM) module of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to incorrect privilege assignment to scripts executed before user lo...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-04 04:15 PM
2143
cve
cve

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. Thi...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-27 07:15 PM
28
cve
cve

CVE-2021-40126

A vulnerability in the web-based dashboard of Cisco Umbrella could allow an authenticated, remote attacker to perform an email enumeration attack against the Umbrella infrastructure. This vulnerability is due to an overly descriptive error message on the dashboard that appears when a user attempts ...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-04 04:15 PM
18
cve
cve

CVE-2021-40127

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based managemen...

5.3CVSS

5.4AI Score

0.001EPSS

2021-11-04 04:15 PM
31
cve
cve

CVE-2021-40128

A vulnerability in the account activation feature of Cisco Webex Meetings could allow an unauthenticated, remote attacker to send an account activation email with an activation link that points to an arbitrary domain. This vulnerability is due to insufficient validation of user-supplied parameters....

5.3CVSS

5.3AI Score

0.001EPSS

2021-11-04 04:15 PM
24
cve
cve

CVE-2021-40129

A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to submit a SQL query through the CSPC configuration dashboard. This vulnerability is due to insufficient input validation of uploaded files. An attacker c...

4.9CVSS

5.1AI Score

0.001EPSS

2021-11-19 12:15 AM
20
cve
cve

CVE-2021-40130

A vulnerability in the web application of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to specify non-log files as sources for syslog reporting. This vulnerability is due to improper restriction of the syslog configuration. An attacker could exploit ...

4.9CVSS

5AI Score

0.001EPSS

2021-11-19 12:15 AM
26
cve
cve

CVE-2021-40131

A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplie...

5.5CVSS

5.3AI Score

0.001EPSS

2021-11-19 12:15 AM
22
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.969EPSS

2021-12-10 10:15 AM
3695
In Wild
399
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is ...

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
554
In Wild
5
cve
cve

CVE-2022-20622

A vulnerability in IP ingress packet processing of the Cisco Embedded Wireless Controller with Catalyst Access Points Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, causing a denial of service (DoS) condition. The device may experience a perform...

8.6CVSS

7.5AI Score

0.001EPSS

2022-04-15 03:15 PM
57
cve
cve

CVE-2022-20623

A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error ...

8.6CVSS

7.5AI Score

0.001EPSS

2022-02-23 06:15 PM
112
cve
cve

CVE-2022-20624

A vulnerability in the Cisco Fabric Services over IP (CFSoIP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of incoming CFSoIP packets. An attac...

8.6CVSS

7.5AI Score

0.001EPSS

2022-02-23 06:15 PM
136
Total number of security vulnerabilities6090