Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-3872

A cross-site scripting (XSS) filter bypass vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct XSS attacks against a user of an affected device. More Information: CSCvc21620. Known Affected Releases: ...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-17 10:59 PM
33
cve
cve

CVE-2017-3873

A vulnerability in the Plug-and-Play (PnP) subsystem of the Cisco Aironet 1800, 2800, and 3800 Series Access Points running a Lightweight Access Point (AP) or Mobility Express image could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges. The vulnerability i...

7.5CVSS

7.8AI Score

0.002EPSS

2017-05-16 05:29 PM
30
cve
cve

CVE-2017-3874

A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. More Information: CSCvb70033. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.507) 11...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 10:59 PM
31
cve
cve

CVE-2017-3875

An Access-Control Filtering Mechanisms Bypass vulnerability in certain access-control filtering mechanisms on Cisco Nexus 7000 Series Switches could allow an unauthenticated, remote attacker to bypass defined traffic configured within an access control list (ACL) on the affected system. More Inform...

5.3CVSS

5.3AI Score

0.001EPSS

2017-03-17 10:59 PM
28
cve
cve

CVE-2017-3876

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this v...

7.5CVSS

7.6AI Score

0.004EPSS

2017-05-16 05:29 PM
44
cve
cve

CVE-2017-3877

A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web interface of the affected software. More Information: CSCvb70021. Known Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2017-03-17 10:59 PM
34
cve
cve

CVE-2017-3878

A Denial of Service vulnerability in the Telnet remote login functionality of Cisco NX-OS Software running on Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause a Telnet process used for login to terminate unexpectedly and the login attempt to fail. There is n...

5.3CVSS

5.3AI Score

0.002EPSS

2017-03-17 10:59 PM
29
cve
cve

CVE-2017-3879

A Denial of Service vulnerability in the remote login functionality for Cisco NX-OS Software running on Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause a process used for login to terminate unexpectedly and the login attempt to fail. There is no impact to u...

5.3CVSS

5.3AI Score

0.002EPSS

2017-03-17 10:59 PM
38
cve
cve

CVE-2017-3880

An Authentication Bypass vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access limited meeting information on the Cisco WebEx Meetings Server. More Information: CSCvd50728. Known Affected Releases: 2.6 2.7 2.8 CWMS-2.5MR1 Orion1.1.2.patch T29_orion_m...

6.5CVSS

6.4AI Score

0.001EPSS

2017-03-17 10:59 PM
37
cve
cve

CVE-2017-3881

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes T...

9.8CVSS

9.7AI Score

0.975EPSS

2017-03-17 10:59 PM
1012
In Wild
cve
cve

CVE-2017-3882

A vulnerability in the Universal Plug-and-Play (UPnP) implementation in the Cisco CVR100W Wireless-N VPN Router could allow an unauthenticated, Layer 2-adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition. The remote code execution could occur with root privilege...

9.6CVSS

9.8AI Score

0.017EPSS

2017-05-16 05:29 PM
39
cve
cve

CVE-2017-3883

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA proce...

8.6CVSS

8.5AI Score

0.002EPSS

2017-10-19 08:29 AM
34
cve
cve

CVE-2017-3884

A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to access sensitive data. The attacker does not need administrator credentials and could use this information to conduct additional r...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-07 05:59 PM
32
4
cve
cve

CVE-2017-3885

A vulnerability in the detection engine reassembly of Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process consumes a high level of CPU resources. Affected Produc...

5.9CVSS

5.8AI Score

0.001EPSS

2017-04-07 05:59 PM
30
cve
cve

CVE-2017-3886

A vulnerability in the Cisco Unified Communications Manager web interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The attacker must be authenticated as an administrative user to execute SQL data...

4.9CVSS

5.6AI Score

0.001EPSS

2017-04-07 05:59 PM
35
4
cve
cve

CVE-2017-3887

A vulnerability in the detection engine that handles Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process unexpectedly restarts. This vulnerability affects Cisco ...

5.9CVSS

5.7AI Score

0.001EPSS

2017-04-07 05:59 PM
32
cve
cve

CVE-2017-3888

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability affects...

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-07 05:59 PM
29
10
cve
cve

CVE-2017-3889

A vulnerability in the web interface of the Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to redirect a user to a undesired web page, aka an Open Redirect. This vulnerability affects the Cisco Registered Envelope cloud-based service. More Information: CSCvc60123....

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-07 05:59 PM
27
cve
cve

CVE-2017-6597

A vulnerability in the local-mgmt CLI command of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Inform...

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-07 05:59 PM
31
4
cve
cve

CVE-2017-6598

A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege ...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-04-07 05:59 PM
34
4
cve
cve

CVE-2017-6599

A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerabi...

5.3CVSS

5.3AI Score

0.002EPSS

2017-04-07 05:59 PM
33
cve
cve

CVE-2017-6600

A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61351 C...

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-07 05:59 PM
32
4
cve
cve

CVE-2017-6601

A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61384 C...

7.1CVSS

6.9AI Score

0.001EPSS

2017-04-07 05:59 PM
31
4
cve
cve

CVE-2017-6602

A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb66189 CSCvb...

4.4CVSS

5.5AI Score

0.001EPSS

2017-04-07 05:59 PM
30
4
cve
cve

CVE-2017-6603

A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases...

6.5CVSS

6.4AI Score

0.001EPSS

2017-04-07 05:59 PM
28
4
cve
cve

CVE-2017-6604

A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability affects the following Cisco products running Cisco IMC Software: Unified Computing System (UCS...

6.1CVSS

6.2AI Score

0.002EPSS

2017-04-07 05:59 PM
34
4
cve
cve

CVE-2017-6605

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a reflective cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc85...

5.4CVSS

5.1AI Score

0.001EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6606

A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user. More Information: CSCuz06639 CSCuz42122. Known Affe...

6.4CVSS

6.7AI Score

0.001EPSS

2017-04-07 05:59 PM
28
cve
cve

CVE-2017-6607

A vulnerability in the DNS code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause an affected device to reload or corrupt the information present in the device's local DNS cache. The vulnerability is due to a flaw in handling crafted DNS response messages. An attacker c...

8.7CVSS

8.7AI Score

0.005EPSS

2017-04-20 10:59 PM
34
2
cve
cve

CVE-2017-6608

A vulnerability in the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of crafted SSL or TLS packets. An attacker could exp...

8.6CVSS

8.6AI Score

0.003EPSS

2017-04-20 10:59 PM
31
cve
cve

CVE-2017-6609

A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to...

7.7CVSS

7.6AI Score

0.002EPSS

2017-04-20 10:59 PM
39
cve
cve

CVE-2017-6610

A vulnerability in the Internet Key Exchange Version 1 (IKEv1) XAUTH code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of an affected system. The vulnerability is due to insufficient validation of the IKEv1 XAUTH parameters passed during an IKEv1 negotiation...

7.7CVSS

7.5AI Score

0.002EPSS

2017-04-20 10:59 PM
35
cve
cve

CVE-2017-6611

A vulnerability in the web framework code of Cisco Prime Infrastructure 2.2(2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient input validation of so...

6.1CVSS

6AI Score

0.002EPSS

2017-04-20 10:59 PM
34
cve
cve

CVE-2017-6612

A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 Series Aggregation Services Routers 17.3.9.62033 through 21.1.2 could allow an unauthenticated, remote attacker to redirect HTTP traffic sent to an affected device. More Information: CSCvc67927.

8.6CVSS

8.4AI Score

0.002EPSS

2017-07-25 07:29 PM
27
cve
cve

CVE-2017-6613

A vulnerability in the DNS input packet processor for Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause the DNS process to momentarily restart, which could lead to a partial denial of service (DoS) condition on the affected system. The vulnerability is due to in...

5.8CVSS

5.7AI Score

0.002EPSS

2017-04-20 10:59 PM
28
cve
cve

CVE-2017-6614

A vulnerability in the file-download feature of the web user interface for Cisco FindIT Network Probe Software 1.0.0 could allow an authenticated, remote attacker to download and view any system file by using the affected software. The vulnerability is due to the absence of role-based access contro...

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-20 10:59 PM
28
cve
cve

CVE-2017-6615

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a race condition that could occur when the affected software processes an SNMP read...

6.3CVSS

6.3AI Score

0.002EPSS

2017-04-20 10:59 PM
32
cve
cve

CVE-2017-6616

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability exists because the affected software does not sufficiently sanitize specific values that are ...

8.8CVSS

8.8AI Score

0.003EPSS

2017-04-20 10:59 PM
34
cve
cve

CVE-2017-6617

A vulnerability in the session identification management functionality of the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected sof...

5.4CVSS

5.4AI Score

0.001EPSS

2017-04-20 10:59 PM
41
cve
cve

CVE-2017-6618

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker...

5.4CVSS

5.3AI Score

0.001EPSS

2017-04-20 10:59 PM
35
cve
cve

CVE-2017-6619

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software does not sufficiently sanitize user-supplied HTTP in...

8.8CVSS

8.9AI Score

0.002EPSS

2017-04-20 10:59 PM
32
cve
cve

CVE-2017-6620

A vulnerability in the remote management access control list (ACL) feature of the Cisco CVR100W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass the remote management ACL. The vulnerability is due to incorrect implementation of the ACL decision made during the ingress...

5.8CVSS

5.8AI Score

0.001EPSS

2017-05-03 09:59 PM
29
cve
cve

CVE-2017-6621

A vulnerability in the web interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to insufficient protection of sensi...

7.5CVSS

7.3AI Score

0.583EPSS

2017-05-18 07:29 PM
36
cve
cve

CVE-2017-6622

A vulnerability in the web interface for Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to bypass authentication and perform command injection with root privileges. The vulnerability is due to missing security constraints in certain HTTP request methods, whic...

9.8CVSS

9.7AI Score

0.806EPSS

2017-05-18 07:29 PM
31
cve
cve

CVE-2017-6623

A vulnerability in a script file that is installed as part of the Cisco Policy Suite (CPS) Software distribution for the CPS appliance could allow an authenticated, local attacker to escalate their privilege level to root. The vulnerability is due to incorrect sudoers permissions on the script file...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-05-18 07:29 PM
32
cve
cve

CVE-2017-6624

A vulnerability in Cisco IOS 15.5(3)M Software for Cisco CallManager Express (CME) could allow an unauthenticated, remote attacker to make unauthorized phone calls. The vulnerability is due to a configuration restriction in the toll-fraud protections component of the affected software. An attacker ...

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-03 09:59 PM
37
cve
cve

CVE-2017-6625

A "Cisco Firepower Threat Defense 6.0.0 through 6.2.2 and Cisco ASA with FirePOWER Module Denial of Service" vulnerability in the access control policy of Cisco Firepower System Software could allow an authenticated, remote attacker to cause an affected system to stop inspecting and processing pack...

7.1CVSS

6.8AI Score

0.001EPSS

2017-05-03 09:59 PM
36
cve
cve

CVE-2017-6626

A vulnerability in the Cisco Finesse Notification Service for Cisco Unified Contact Center Enterprise (UCCE) 11.5(1) and 11.6(1) could allow an unauthenticated, remote attacker to retrieve information from agents using the Finesse Desktop. The vulnerability is due to the existence of a user account...

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-03 09:59 PM
29
cve
cve

CVE-2017-6627

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition. The...

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-07 09:29 PM
854
In Wild
cve
cve

CVE-2017-6628

A vulnerability in SMART-SSL Accelerator functionality for Cisco Wide Area Application Services (WAAS) 6.2.1, 6.2.1a, and 6.2.3a could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition where the WAN optimization could stop functioning while the process restarts....

6.8CVSS

6.6AI Score

0.004EPSS

2017-05-03 09:59 PM
51
Total number of security vulnerabilities6090