Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2022-20686

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.These vulnerabilities ar...

5.3CVSS

6.1AI Score

0.001EPSS

2022-12-12 09:15 AM
208
2
cve
cve

CVE-2022-20687

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.These vulnerabilities ar...

5.3CVSS

6.1AI Score

0.001EPSS

2022-12-12 09:15 AM
192
2
cve
cve

CVE-2022-20688

A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart.This vulnerability is due to ...

5.3CVSS

6AI Score

0.001EPSS

2022-12-12 09:15 AM
208
2
cve
cve

CVE-2022-20689

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.These vulnerabilities are due to missing lengt...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-12 09:15 AM
197
2
cve
cve

CVE-2022-20690

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.These vulnerabilities are due to missing lengt...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 09:15 AM
196
2
cve
cve

CVE-2022-20691

A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause a DoS condition of an affected device.This vulnerability is due to missing length validation of certain Cisco Discover...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 09:15 AM
192
2
cve
cve

CVE-2022-20692

A vulnerability in the NETCONF over SSH feature of Cisco IOS XE Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to insufficient resource management. An attacker could exploit this vul...

7.7CVSS

6.4AI Score

0.001EPSS

2022-04-15 03:15 PM
48
cve
cve

CVE-2022-20693

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input t...

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-15 03:15 PM
933
cve
cve

CVE-2022-20694

A vulnerability in the implementation of the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP) process to crash, resulting in a denial of service (DoS) condition. This vulnerability i...

6.8CVSS

6.6AI Score

0.001EPSS

2022-04-15 03:15 PM
69
cve
cve

CVE-2022-20695

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to bypass authentication controls and log in to the device through the management interface This vulnerability is due to the improper implementation of...

10CVSS

9.7AI Score

0.005EPSS

2022-04-15 03:15 PM
87
4
cve
cve

CVE-2022-20696

A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system. This vulnerability exists because the messaging ser...

8.8CVSS

6.8AI Score

0.001EPSS

2022-09-08 01:15 PM
42
4
cve
cve

CVE-2022-20697

A vulnerability in the web services interface of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper resource management in the HTTP server code. An attacker could exploit this...

8.6CVSS

8.3AI Score

0.001EPSS

2022-04-15 03:15 PM
68
cve
cve

CVE-2022-20699

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.8AI Score

0.961EPSS

2022-02-10 06:15 PM
962
In Wild
cve
cve

CVE-2022-20700

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.8AI Score

0.006EPSS

2022-02-10 06:15 PM
913
In Wild
2
cve
cve

CVE-2022-20701

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8.6AI Score

0.004EPSS

2022-02-10 06:15 PM
1076
In Wild
2
cve
cve

CVE-2022-20702

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8AI Score

0.003EPSS

2022-02-10 06:15 PM
88
cve
cve

CVE-2022-20703

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8.7AI Score

0.01EPSS

2022-02-10 06:15 PM
960
In Wild
cve
cve

CVE-2022-20704

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

7.7AI Score

0.001EPSS

2022-02-10 06:15 PM
87
cve
cve

CVE-2022-20705

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.7AI Score

0.099EPSS

2022-02-10 06:15 PM
204
cve
cve

CVE-2022-20706

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8.8AI Score

0.008EPSS

2022-02-10 06:15 PM
82
cve
cve

CVE-2022-20707

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8.8AI Score

0.082EPSS

2022-02-10 06:15 PM
80
2
cve
cve

CVE-2022-20708

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.8AI Score

0.008EPSS

2022-02-10 06:15 PM
890
In Wild
2
cve
cve

CVE-2022-20709

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9AI Score

0.002EPSS

2022-02-10 06:15 PM
72
cve
cve

CVE-2022-20710

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

8AI Score

0.001EPSS

2022-02-10 06:15 PM
97
cve
cve

CVE-2022-20711

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.7AI Score

0.005EPSS

2022-02-10 06:15 PM
96
cve
cve

CVE-2022-20712

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.7AI Score

0.003EPSS

2022-02-10 06:15 PM
91
cve
cve

CVE-2022-20713

A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is ...

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-10 05:15 PM
69
8
cve
cve

CVE-2022-20714

A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are receive...

8.6CVSS

8.4AI Score

0.001EPSS

2022-04-15 03:15 PM
212
3
cve
cve

CVE-2022-20715

A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due t...

8.6CVSS

8.4AI Score

0.001EPSS

2022-05-03 04:15 AM
86
2
cve
cve

CVE-2022-20716

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on th...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-15 03:15 PM
75
3
cve
cve

CVE-2022-20717

A vulnerability in the NETCONF process of Cisco SD-WAN vEdge Routers could allow an authenticated, local attacker to cause an affected device to run out of memory, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient memory management when an affected device r...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-15 03:15 PM
58
4
cve
cve

CVE-2022-20718

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
77
cve
cve

CVE-2022-20719

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
63
cve
cve

CVE-2022-20720

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

7.2CVSS

6.8AI Score

0.002EPSS

2022-04-15 03:15 PM
75
cve
cve

CVE-2022-20721

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

5.5CVSS

6.1AI Score

0.001EPSS

2022-04-15 03:15 PM
85
cve
cve

CVE-2022-20722

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

5.5CVSS

6.1AI Score

0.001EPSS

2022-04-15 03:15 PM
69
cve
cve

CVE-2022-20723

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
75
cve
cve

CVE-2022-20724

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

5.5CVSS

6.1AI Score

0.001EPSS

2022-04-15 03:15 PM
87
cve
cve

CVE-2022-20725

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

5.5CVSS

6AI Score

0.001EPSS

2022-04-15 03:15 PM
70
4
cve
cve

CVE-2022-20726

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

7.5CVSS

7.2AI Score

0.001EPSS

2022-04-15 03:15 PM
55
cve
cve

CVE-2022-20727

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being au...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-04-15 03:15 PM
67
cve
cve

CVE-2022-20728

A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards pa...

4.7CVSS

4.9AI Score

0.0005EPSS

2022-09-30 07:15 PM
29
7
cve
cve

CVE-2022-20729

A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in commands...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-03 04:15 AM
97
4
cve
cve

CVE-2022-20730

A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the Security Intelligence DNS feed. This vulnerability is due to incorrect feed update processing. An attacker could exploit this vuln...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
54
cve
cve

CVE-2022-20731

Multiple vulnerabilities that affect Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches could allow an attacker to execute persistent code at boot time or to permanently prevent the device from booting, resulting in a permanent denial of service (DoS) condition. For m...

6.8CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
56
4
cve
cve

CVE-2022-20732

A vulnerability in the configuration file protections of Cisco Virtualized Infrastructure Manager (VIM) could allow an authenticated, local attacker to access confidential information and elevate privileges on an affected device. This vulnerability is due to improper access permissions for certain ...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-04-21 07:15 PM
58
cve
cve

CVE-2022-20733

A vulnerability in the login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to log in without credentials and access all roles without any restrictions. This vulnerability is due to exposed sensitive Security Assertion Markup Language (SAML) metadata. A...

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-15 06:15 PM
41
5
cve
cve

CVE-2022-20734

A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, local attacker to view sensitive information on an affected system. This vulnerability is due to insufficient file system restrictions. An authenticated attacker with netadmin privileges could exploit this vulnerability ...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-05-04 05:15 PM
187
cve
cve

CVE-2022-20735

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management...

6.5CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
91
cve
cve

CVE-2022-20736

A vulnerability in the web-based management interface of Cisco AppDynamics Controller Software could allow an unauthenticated, remote attacker to access a configuration file and the login page for an administrative console that they would not normally have authorization to access. This vulnerabilit...

5.3CVSS

5.4AI Score

0.001EPSS

2022-06-15 06:15 PM
42
2
Total number of security vulnerabilities6057