Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-3821

A vulnerability in the serviceability page of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks. More Information: CSCvc49348. Known Affected Releases: 10.5(2.14076.1). Known Fixed Releases: 12.0(0.98000.209)...

6.1CVSS

6AI Score

0.002EPSS

2017-02-22 02:59 AM
30
cve
cve

CVE-2017-3822

A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log. This vulnerability affects Cisco Firepower Threat Defense Software versions 6.1.x on the fol...

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-03 07:59 AM
30
cve
cve

CVE-2017-3823

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin be...

8.8CVSS

8.8AI Score

0.87EPSS

2017-02-01 11:59 AM
102
4
cve
cve

CVE-2017-3824

A vulnerability in the handling of list headers in Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco cBR-8 Converged Broadband Routers running vulnerable versions of Cis...

6.8CVSS

6.5AI Score

0.004EPSS

2017-02-03 07:59 AM
31
cve
cve

CVE-2017-3825

A vulnerability in the ICMP ingress packet processing of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an unauthenticated, remote attacker to cause the TelePresence endpoint to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to i...

7.5CVSS

7.5AI Score

0.004EPSS

2017-05-16 05:29 PM
60
cve
cve

CVE-2017-3826

A vulnerability in the Stream Control Transmission Protocol (SCTP) decoder of the Cisco NetFlow Generation Appliance (NGA) with software before 1.1(1a) could allow an unauthenticated, remote attacker to cause the device to hang or unexpectedly reload, causing a denial of service (DoS) condition. Th...

7.5CVSS

7.6AI Score

0.006EPSS

2017-03-01 09:59 PM
29
cve
cve

CVE-2017-3827

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: This ...

5.8CVSS

5.7AI Score

0.003EPSS

2017-02-22 02:59 AM
23
2
cve
cve

CVE-2017-3828

A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvb98...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
39
cve
cve

CVE-2017-3829

A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc30...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
51
cve
cve

CVE-2017-3830

A vulnerability in an internal API of the Cisco Meeting Server (CMS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected appliance. More Information: CSCvc89678. Known Affected Releases: 2.1. Known Fixed Releases: 2.1.2.

7.5CVSS

7.4AI Score

0.006EPSS

2017-02-22 02:59 AM
36
cve
cve

CVE-2017-3831

A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for a...

9.8CVSS

9.7AI Score

0.001EPSS

2017-03-15 08:59 PM
34
cve
cve

CVE-2017-3832

A vulnerability in the web management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a missing internal handler for the specific request. An att...

7.5CVSS

7.5AI Score

0.002EPSS

2017-04-06 06:59 PM
36
4
cve
cve

CVE-2017-3833

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. More Information: CSCvb95951. Known Affected Releases: 12.0(0.999...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
27
cve
cve

CVE-2017-3834

A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an af...

9.8CVSS

9.4AI Score

0.004EPSS

2017-04-06 06:59 PM
26
6
cve
cve

CVE-2017-3835

A vulnerability in the sponsor portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access notices owned by other users, because of SQL Injection. More Information: CSCvb15627. Known Affected Releases: 1.4(0.908).

8.8CVSS

8.8AI Score

0.001EPSS

2017-02-22 02:59 AM
27
cve
cve

CVE-2017-3836

A vulnerability in the web framework Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. More Information: CSCvb61689. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.162) 12.0(0.98000.178) 12.0(0.98000.383) 12.0(...

4.3CVSS

4.6AI Score

0.001EPSS

2017-02-22 02:59 AM
34
cve
cve

CVE-2017-3837

An HTTP Packet Processing vulnerability in the Web Bridge interface of the Cisco Meeting Server (CMS), formerly Acano Conferencing Server, could allow an authenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. In addition, the atta...

8.1CVSS

7.7AI Score

0.002EPSS

2017-02-22 02:59 AM
33
cve
cve

CVE-2017-3838

A vulnerability in Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to conduct a DOM-based cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc04838. Known Affected Releases: 5.8(2.5).

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
31
cve
cve

CVE-2017-3839

An XML External Entity vulnerability in the web-based user interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc04845. Known Affected Releases: 5...

4.3CVSS

4.3AI Score

0.001EPSS

2017-02-22 02:59 AM
26
cve
cve

CVE-2017-3840

A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect Vulnerability. More Information: CSCvc04849. Known Affected Releases: 5.8(2.5).

6.1CVSS

6.2AI Score

0.002EPSS

2017-02-22 02:59 AM
32
cve
cve

CVE-2017-3841

A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to disclose sensitive information. More Information: CSCvc04854. Known Affected Releases: 5.8(2.5).

7.5CVSS

7.4AI Score

0.003EPSS

2017-02-22 02:59 AM
30
cve
cve

CVE-2017-3842

A vulnerability in the web-based management interface of the Cisco Intrusion Prevention System Device Manager (IDM) could allow an unauthenticated, remote attacker to view sensitive information stored in certain HTML comments. More Information: CSCuh91455. Known Affected Releases: 7.2(1)V7.

5.3CVSS

5.1AI Score

0.003EPSS

2017-02-22 02:59 AM
25
cve
cve

CVE-2017-3843

A vulnerability in the file download functions for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to download system files that should be restricted. More Information: CSCvc99446. Known Affected Releases: 11.5(0).

4.3CVSS

5AI Score

0.001EPSS

2017-02-22 02:59 AM
24
cve
cve

CVE-2017-3844

A vulnerability in exporting functions of the user interface for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to view file directory listings and download files. Affected Products: Cisco Prime Collaboration Assurance software versions 11.0, 11.1, and 11.5 are vu...

4.3CVSS

4.9AI Score

0.001EPSS

2017-02-22 02:59 AM
31
cve
cve

CVE-2017-3845

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: Cisco Prime Coll...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
23
cve
cve

CVE-2017-3846

A vulnerability in the Client Manager Server of Cisco Workload Automation and Cisco Tidal Enterprise Scheduler could allow an unauthenticated, remote attacker to retrieve any file from the Client Manager Server. The vulnerability is due to insufficient input validation. An attacker could exploit th...

8.6CVSS

8.4AI Score

0.002EPSS

2017-03-15 08:59 PM
28
cve
cve

CVE-2017-3847

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. More Information: CSCvc72741. Known Affected Releases: 6.2.1.

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-22 02:59 AM
34
cve
cve

CVE-2017-3848

A vulnerability in the HTTP web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system. More Information: CSCuw63001 CSCuw63003. Known Affected...

6.1CVSS

5.9AI Score

0.002EPSS

2017-04-07 05:59 PM
30
cve
cve

CVE-2017-3849

A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vul...

7.4CVSS

7.3AI Score

0.001EPSS

2017-03-21 04:59 PM
28
4
cve
cve

CVE-2017-3850

A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplet...

5.9CVSS

5.8AI Score

0.002EPSS

2017-03-21 04:59 PM
33
4
cve
cve

CVE-2017-3851

A Directory Traversal vulnerability in the web framework code of the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an unauthenticated, remote attacker to read any file from the CAF in the virtual instance running on the affected device. The...

7.5CVSS

7.5AI Score

0.003EPSS

2017-03-22 07:59 PM
38
4
cve
cve

CVE-2017-3852

A vulnerability in the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance running on the affected device. The vulnerability is due to insufficient input...

8.1CVSS

8AI Score

0.003EPSS

2017-03-22 07:59 PM
27
4
cve
cve

CVE-2017-3853

A vulnerability in the Data-in-Motion (DMo) process installed with the Cisco IOx application environment could allow an unauthenticated, remote attacker to cause a stack overflow that could allow remote code execution with root privileges in the virtual instance running on an affected device. The v...

9.8CVSS

9.9AI Score

0.019EPSS

2017-03-22 07:59 PM
35
2
cve
cve

CVE-2017-3854

A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could e...

8.8CVSS

8.9AI Score

0.004EPSS

2017-03-15 08:59 PM
49
3
cve
cve

CVE-2017-3856

A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An ...

7.5CVSS

7.5AI Score

0.004EPSS

2017-03-22 07:59 PM
52
4
cve
cve

CVE-2017-3857

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS (12.0 through 12.4 and 15.0 through 15.6) and Cisco IOS XE (3.1 through 3.18) could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient valida...

7.5CVSS

7.5AI Score

0.002EPSS

2017-03-22 07:59 PM
68
4
cve
cve

CVE-2017-3858

A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of HTTP parameters supplied by the user. An attacker could explo...

8.8CVSS

8.8AI Score

0.003EPSS

2017-03-22 07:59 PM
36
4
cve
cve

CVE-2017-3859

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DH...

7.5CVSS

7.6AI Score

0.004EPSS

2017-03-22 07:59 PM
49
4
cve
cve

CVE-2017-3860

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
43
2
cve
cve

CVE-2017-3861

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
38
2
cve
cve

CVE-2017-3862

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
35
2
cve
cve

CVE-2017-3863

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
37
2
cve
cve

CVE-2017-3864

A vulnerability in the DHCP client implementation of Cisco IOS (12.2, 12.4, and 15.0 through 15.6) and Cisco IOS XE (3.3 through 3.7) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet. A...

8.6CVSS

8.3AI Score

0.002EPSS

2017-03-22 07:59 PM
45
4
cve
cve

CVE-2017-3865

A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. Affected Products: ASR 5000...

5.8CVSS

5.7AI Score

0.002EPSS

2017-07-04 12:29 AM
28
cve
cve

CVE-2017-3866

A vulnerability in the web framework code of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79...

6.1CVSS

6AI Score

0.002EPSS

2017-03-17 10:59 PM
28
cve
cve

CVE-2017-3867

A vulnerability in the Border Gateway Protocol (BGP) Bidirectional Forwarding Detection (BFD) implementation of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to bypass the access control list (ACL) for specific TCP and UDP traffic. More Information...

5.3CVSS

5.4AI Score

0.002EPSS

2017-03-17 10:59 PM
46
cve
cve

CVE-2017-3868

A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc44344. Known Affected Release...

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-17 10:59 PM
26
cve
cve

CVE-2017-3869

An API Credentials Management vulnerability in the APIs for Cisco Prime Infrastructure could allow an authenticated, remote attacker to access an API that should be restricted to a privileged user. The attacker needs to have valid credentials. More Information: CSCuy36192. Known Affected Releases: ...

5.4CVSS

5.3AI Score

0.001EPSS

2017-03-17 10:59 PM
30
cve
cve

CVE-2017-3870

A vulnerability in the URL filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured URL filter rule. Affected Products: This vulnerability affects all releases prior to the first fixed release of Cisco ...

5.8CVSS

5.7AI Score

0.001EPSS

2017-03-17 10:59 PM
42
cve
cve

CVE-2017-3871

A RADIUS Secret Disclosure vulnerability in the web network management interface of Cisco Prime Optical for Service Providers could allow an authenticated, remote attacker to disclose sensitive information in the configuration generated for a device. The attacker must have valid credentials for the...

4.3CVSS

4.4AI Score

0.001EPSS

2017-03-17 10:59 PM
25
Total number of security vulnerabilities6090