Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-12253

A vulnerability in the Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to execute unwanted actions. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking the user of a web applic...

8.8CVSS

8.8AI Score

0.002EPSS

2017-09-21 05:29 AM
28
cve
cve

CVE-2017-12254

A vulnerability in the web interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to perform a Document Object Model (DOM)-based cross-site scripting attack. The vulnerability is due to insufficient input validation of some parameters passed to the web server...

6.1CVSS

6.4AI Score

0.005EPSS

2017-09-21 05:29 AM
38
cve
cve

CVE-2017-12255

A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access. The vulnerability is due to insufficient input validation of commands entered in the CLI, aka a Restricted Shell Break Vulnerability. An attacker could exploit this vulnerabil...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-09-21 05:29 AM
31
cve
cve

CVE-2017-12256

A vulnerability in the Akamai Connect feature of Cisco Wide Area Application Services (WAAS) Appliances could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) condition on an affected device. The vulnerability is due to certain file-handling inefficiencies of the affecte...

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-05 07:29 AM
50
cve
cve

CVE-2017-12257

A vulnerability in the web framework of Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of some parameters ...

6.1CVSS

6AI Score

0.001EPSS

2017-10-05 07:29 AM
58
cve
cve

CVE-2017-12258

A vulnerability in the web-based UI of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack. The vulnerability exists because the affected software does not provide sufficient protections for HTML inline frames (iframes...

6.1CVSS

6.3AI Score

0.001EPSS

2017-10-05 07:29 AM
58
cve
cve

CVE-2017-12259

A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerab...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-19 08:29 AM
47
cve
cve

CVE-2017-12260

A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) con...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-19 08:29 AM
29
cve
cve

CVE-2017-12261

A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI comma...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-11-02 04:29 PM
38
cve
cve

CVE-2017-12262

A vulnerability within the firewall configuration of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an unauthenticated, adjacent attacker to gain privileged access to services only available on the internal network of the device. The vulnerability is ...

8.8CVSS

8.7AI Score

0.001EPSS

2017-11-02 04:29 PM
30
cve
cve

CVE-2017-12263

A vulnerability in the web interface of Cisco License Manager software could allow an unauthenticated, remote attacker to download and view files within the application that should be restricted, aka Directory Traversal. The issue is due to improper sanitization of user-supplied input in HTTP reque...

7.5CVSS

7.4AI Score

0.252EPSS

2017-10-05 07:29 AM
32
cve
cve

CVE-2017-12264

A vulnerability in the Web Admin Interface of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient bound checks performed by the affected software. An attacker could exploit this vulnerability by ...

5.3CVSS

5.4AI Score

0.002EPSS

2017-10-05 07:29 AM
31
cve
cve

CVE-2017-12265

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device, aka HREF XSS. The vuln...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-05 07:29 AM
35
cve
cve

CVE-2017-12266

A vulnerability in the routine that loads DLL files in Cisco Meeting App for Windows could allow an authenticated, local attacker to run an executable file with privileges equivalent to those of Cisco Meeting App. The vulnerability is due to incomplete input validation of the path name for DLL file...

4.2CVSS

4.7AI Score

0.0004EPSS

2017-10-05 07:29 AM
36
cve
cve

CVE-2017-12267

A vulnerability in the Independent Computing Architecture (ICA) accelerator feature for the Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause an ICA application optimization-related process to restart, resulting in a partial denial of service (DoS)...

5.3CVSS

5.3AI Score

0.001EPSS

2017-10-05 07:29 AM
44
cve
cve

CVE-2017-12268

A vulnerability in the Network Access Manager (NAM) of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker to enable multiple network adapters, aka a Dual-Homed Interface vulnerability. The vulnerability is due to insufficient NAM policy enforcement. An attacker cou...

6.5CVSS

6.2AI Score

0.0004EPSS

2017-10-05 07:29 AM
39
cve
cve

CVE-2017-12269

A vulnerability in the web UI of Cisco Spark Messaging Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web UI of the affected software. An attacker could exploit this vulne...

5.4CVSS

5.2AI Score

0.001EPSS

2017-10-05 07:29 AM
41
cve
cve

CVE-2017-12270

A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to ...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-05 07:29 AM
32
cve
cve

CVE-2017-12271

A vulnerability in Cisco SPA300 and SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking...

8.8CVSS

8.8AI Score

0.002EPSS

2017-10-19 08:29 AM
24
1
cve
cve

CVE-2017-12272

A vulnerability in the web framework code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient input validation of some parameter...

6.1CVSS

6AI Score

0.001EPSS

2017-10-19 08:29 AM
46
cve
cve

CVE-2017-12273

A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. T...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
30
cve
cve

CVE-2017-12274

A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of serv...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
38
cve
cve

CVE-2017-12275

A vulnerability in the implementation of 802.11v Basic Service Set (BSS) Transition Management functionality in Cisco Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The ...

7.4CVSS

7.3AI Score

0.001EPSS

2017-11-02 04:29 PM
40
cve
cve

CVE-2017-12276

A vulnerability in the web framework code for the SQL database interface of the Cisco Prime Collaboration Provisioning application could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. The ...

8.1CVSS

8.1AI Score

0.001EPSS

2017-11-02 04:29 PM
63
cve
cve

CVE-2017-12277

A vulnerability in the Smart Licensing Manager service of the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker to inject arbitrary commands that could be executed with root privileges. The vulnerability i...

8.8CVSS

8.8AI Score

0.001EPSS

2017-11-02 04:29 PM
35
cve
cve

CVE-2017-12278

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory leak that occurs ...

6.3CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
44
2
cve
cve

CVE-2017-12279

A vulnerability in the packet processing code of Cisco IOS Software for Cisco Aironet Access Points could allow an unauthenticated, adjacent attacker to retrieve content from memory on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to in...

4.3CVSS

4.7AI Score

0.001EPSS

2017-11-02 04:29 PM
32
cve
cve

CVE-2017-12280

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) Discovery Request parsing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) co...

7.5CVSS

7.6AI Score

0.002EPSS

2017-11-02 04:29 PM
34
cve
cve

CVE-2017-12281

A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected d...

7.5CVSS

7.6AI Score

0.001EPSS

2017-11-02 04:29 PM
36
cve
cve

CVE-2017-12282

A vulnerability in the Access Network Query Protocol (ANQP) ingress frame processing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, Layer 2 RF-adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. Th...

6.1CVSS

6.3AI Score

0.001EPSS

2017-11-02 04:29 PM
30
cve
cve

CVE-2017-12283

A vulnerability in the handling of 802.11w Protected Management Frames (PAF) by Cisco Aironet 3800 Series Access Points could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device, aka Denial of Service. The vulnerability exists because the affected ...

6.1CVSS

6.1AI Score

0.001EPSS

2017-11-02 04:29 PM
44
cve
cve

CVE-2017-12284

A vulnerability in the web interface of Cisco Jabber for Windows Client could allow an authenticated, local attacker to retrieve user profile information, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input- and validation-checking mechanisms ...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-10-19 08:29 AM
37
cve
cve

CVE-2017-12285

A vulnerability in the web interface of Cisco Network Analysis Module Software could allow an unauthenticated, remote attacker to delete arbitrary files from an affected system, aka Directory Traversal. The vulnerability exists because the affected software does not perform proper input validation ...

5.3CVSS

5.3AI Score

0.965EPSS

2017-10-19 08:29 AM
26
cve
cve

CVE-2017-12286

A vulnerability in the web interface of Cisco Jabber could allow an authenticated, local attacker to retrieve user profile information from the affected software, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input and validation checks in the...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-10-19 08:29 AM
37
cve
cve

CVE-2017-12287

A vulnerability in the cluster database (CDB) management component of Cisco Expressway Series Software and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to cause the CDB process on an affected system to restart unexpectedly, resulting in ...

4.3CVSS

4.8AI Score

0.001EPSS

2017-10-19 08:29 AM
36
cve
cve

CVE-2017-12288

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to insufficient validation of user-supplied inp...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-19 08:29 AM
46
cve
cve

CVE-2017-12289

A vulnerability in conditional, verbose debug logging for the IPsec feature of Cisco IOS XE Software could allow an authenticated, local attacker to display sensitive IPsec information in the system log file. The vulnerability is due to incorrect implementation of IPsec conditional, verbose debug l...

4.4CVSS

4.5AI Score

0.0004EPSS

2017-10-19 08:29 AM
40
2
cve
cve

CVE-2017-12290

Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page. The vulnerabilities are ...

6.1CVSS

6.1AI Score

0.001EPSS

2017-11-16 07:29 AM
26
cve
cve

CVE-2017-12291

Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page. The vulnerabilities are ...

6.1CVSS

6.1AI Score

0.001EPSS

2017-11-16 07:29 AM
27
cve
cve

CVE-2017-12292

Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page. The vulnerabilities are ...

6.1CVSS

6.1AI Score

0.001EPSS

2017-11-16 07:29 AM
27
cve
cve

CVE-2017-12293

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient limitations on the number of connections that can be made to the affected software. An attacker could exploit this vu...

8.6CVSS

8.3AI Score

0.002EPSS

2017-10-19 08:29 AM
43
2
cve
cve

CVE-2017-12294

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the af...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-02 04:29 PM
33
cve
cve

CVE-2017-12295

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to the HTTP header r...

5.3CVSS

5.4AI Score

0.001EPSS

2017-11-02 04:29 PM
44
cve
cve

CVE-2017-12296

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the ...

6.1CVSS

6AI Score

0.001EPSS

2017-10-19 08:29 AM
54
cve
cve

CVE-2017-12297

A vulnerability in Cisco WebEx Meeting Center could allow an authenticated, remote attacker to initiate connections to arbitrary hosts, aka a "URL Redirection Vulnerability." The vulnerability is due to insufficient access control for HTTP traffic directed to the Cisco WebEx Meeting Center. An atta...

5CVSS

5.2AI Score

0.001EPSS

2017-11-30 09:29 AM
33
cve
cve

CVE-2017-12298

A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the af...

6.1CVSS

6AI Score

0.001EPSS

2017-10-19 08:29 AM
49
cve
cve

CVE-2017-12299

A vulnerability exists in the process of creating default IP blocks during device initialization for Cisco ASA Next-Generation Firewall Services that could allow an unauthenticated, remote attacker to send traffic to the local IP address of the device, bypassing any filters that are configured to d...

5.3CVSS

5.3AI Score

0.001EPSS

2017-11-16 07:29 AM
32
2
cve
cve

CVE-2017-12300

A vulnerability in the SNORT detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the Server Message Block Version 2 (SMB2) protocol. The vulnerability is due to the incorrect detection of an SMB2 fil...

5.8CVSS

5.7AI Score

0.001EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12301

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of user-supplie...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-10-19 08:29 AM
37
1
cve
cve

CVE-2017-12302

A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The vulnerability is due to a lack of input validation on user-supplied...

4.3CVSS

5AI Score

0.001EPSS

2017-11-16 07:29 AM
34
Total number of security vulnerabilities6090