Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-6784

A vulnerability in the web interface of the Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to Cisco W...

5.3CVSS

5.2AI Score

0.001EPSS

2017-08-17 08:29 PM
23
cve
cve

CVE-2017-6785

A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration. The vulnerability is due to lack of proper...

4.3CVSS

4.9AI Score

0.001EPSS

2017-08-17 08:29 PM
37
cve
cve

CVE-2017-6786

A vulnerability in Cisco Elastic Services Controller could allow an authenticated, local, unprivileged attacker to access sensitive information, including credentials for system accounts, on an affected system. The vulnerability is due to improper protection of sensitive log files. An attacker coul...

6.3CVSS

6.2AI Score

0.0004EPSS

2017-08-17 08:29 PM
35
cve
cve

CVE-2017-6788

The WebLaunch functionality of Cisco AnyConnect Secure Mobility Client Software contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected software. The vulnerability is due to insufficient input valida...

6.1CVSS

6AI Score

0.001EPSS

2017-08-17 08:29 PM
37
cve
cve

CVE-2017-6789

A vulnerability in the Cisco Unified Intelligence Center web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a Document Object Model (DOM)-based, environment or client-side cross-site scripting (XSS) attack. The vulnerability occurs becau...

6.1CVSS

6AI Score

0.001EPSS

2017-09-07 09:29 PM
48
cve
cve

CVE-2017-6790

A vulnerability in the Session Initiation Protocol (SIP) on the Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the targeted appliance. The vulnerability is due to excessive SIP traffic sent to the d...

6.8CVSS

6.6AI Score

0.002EPSS

2017-08-17 08:29 PM
40
cve
cve

CVE-2017-6791

A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of Transport Layer Security (TLS) traffic...

7.5CVSS

7.6AI Score

0.003EPSS

2017-09-07 09:29 PM
32
cve
cve

CVE-2017-6792

A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root. The vulnerability is due to lack of input validation of the parameters in BatchFileName and Directory. An attacker could ...

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-07 09:29 PM
29
cve
cve

CVE-2017-6793

A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system. The vulnerability is due to insufficient protection of restricted information. An attacker could exploit this...

6.5CVSS

6.2AI Score

0.001EPSS

2017-09-07 09:29 PM
28
cve
cve

CVE-2017-6794

A vulnerability in the CLI command-parsing code of Cisco Meeting Server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root. The attacker must first authenticate to the application with valid administrator credentials. The vulnerability is...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-09-07 09:29 PM
33
cve
cve

CVE-2017-6795

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input ...

4.4CVSS

4.9AI Score

0.0004EPSS

2017-09-07 09:29 PM
26
cve
cve

CVE-2017-6796

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to imp...

6.7CVSS

6.8AI Score

0.001EPSS

2017-09-07 09:29 PM
31
cve
cve

CVE-2017-9476

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); and Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices makes it e...

6.5CVSS

6.5AI Score

0.009EPSS

2017-07-31 03:29 AM
33
cve
cve

CVE-2017-9477

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST) and DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to discover the CM MAC address by connecting to the device's xfinitywifi hotspot.

6.5CVSS

6.6AI Score

0.003EPSS

2017-07-31 03:29 AM
36
cve
cve

CVE-2017-9478

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST) and DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices sets the CM MAC address to a value with a two-byte offset from the MTA/VoIP MAC address, which indirectly allows remo...

7.5CVSS

7.5AI Score

0.007EPSS

2017-07-31 03:29 AM
31
cve
cve

CVE-2017-9479

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to execute arbitrary commands as root by leveraging local network access and connecting to the syseventd server, as demonstrated by copying configuration data into a r...

9.8CVSS

7.8AI Score

0.008EPSS

2017-07-31 03:29 AM
26
cve
cve

CVE-2017-9480

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows local users (e.g., users who have command access as a consequence of CVE-2017-9479 exploitation) to read arbitrary files via UPnP access to /var/IGD/.

5.5CVSS

7.1AI Score

0.008EPSS

2017-07-31 03:29 AM
26
cve
cve

CVE-2017-9481

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to obtain unintended access to the Network Processor (NP) 169.254/16 IP network by adding a routing-table entry that specifies the LAN IP address as the router for tha...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-31 03:29 AM
24
cve
cve

CVE-2017-9482

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to obtain root access to the Network Processor (NP) Linux system by enabling a TELNET daemon (through CVE-2017-9479 exploitation) and then establishing a TELNET sessio...

9.8CVSS

7.2AI Score

0.008EPSS

2017-07-31 03:29 AM
32
cve
cve

CVE-2017-9483

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows Network Processor (NP) Linux users to obtain root access to the Application Processor (AP) Linux system via shell metacharacters in commands.

9.8CVSS

9.2AI Score

0.008EPSS

2017-07-31 03:29 AM
32
cve
cve

CVE-2017-9484

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST) and DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to discover a CM MAC address by sniffing Wi-Fi traffic and performing simple arithmetic calcu...

7.5CVSS

7.5AI Score

0.007EPSS

2017-07-31 03:29 AM
24
cve
cve

CVE-2017-9485

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to write arbitrary data to a known /var/tmp/sess_* pathname by leveraging the device's operation in UI dev mode.

7.5CVSS

7.6AI Score

0.002EPSS

2017-07-31 03:29 AM
26
cve
cve

CVE-2017-9486

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to compute password-of-the-day values via unspecified vectors.

7.5CVSS

7.5AI Score

0.007EPSS

2017-07-31 03:29 AM
31
cve
cve

CVE-2017-9487

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) and DPC3941T (firmware version DPC3941_2.5s3_PROD_sey) devices allows remote attackers to discover a WAN IPv6 IP address by leveraging knowledge of the CM MAC address.

5.9CVSS

5.8AI Score

0.004EPSS

2017-07-31 03:29 AM
20
cve
cve

CVE-2017-9488

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) and DPC3941T (firmware version DPC3941_2.5s3_PROD_sey) devices allows remote attackers to access the web UI by establishing a session to the wan0 WAN IPv6 address and then entering unspecified hardco...

8.8CVSS

8.6AI Score

0.003EPSS

2017-07-31 03:29 AM
28
cve
cve

CVE-2017-9489

The Comcast firmware on Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST) devices allows configuration changes via CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2017-07-31 03:29 AM
23
cve
cve

CVE-2017-9490

The Comcast firmware on Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices allows configuration changes via CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2017-07-31 03:29 AM
37
cve
cve

CVE-2017-9491

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD...

5.3CVSS

5.3AI Score

0.001EPSS

2017-07-31 03:29 AM
25
cve
cve

CVE-2017-9492

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD...

7.5CVSS

7.3AI Score

0.003EPSS

2017-07-31 03:29 AM
31
cve
cve

CVE-2017-9493

The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows remote attackers to conduct successful forced-pairing attacks (between an RF4CE remote and a set-top box) by repeatedly transmitting the same pairing code.

6.3CVSS

6.4AI Score

0.002EPSS

2017-07-31 03:29 AM
28
cve
cve

CVE-2017-9496

The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows physically proximate attackers to access an SNMP server by connecting a cable to the Ethernet port, and then establishing communication with the device's link-local IPv6 address.

6.8CVSS

6.6AI Score

0.001EPSS

2017-07-31 03:29 AM
28
cve
cve

CVE-2017-9497

The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows physically proximate attackers to execute arbitrary commands as root by pulling up the diagnostics menu on the set-top box, and then posting to a Web Inspector route.

6.8CVSS

7.1AI Score

0.001EPSS

2017-07-31 03:29 AM
39
cve
cve

CVE-2017-9521

The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD...

9.8CVSS

9.8AI Score

0.012EPSS

2017-07-31 03:29 AM
33
cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1211
In Wild
5
cve
cve

CVE-2018-0086

A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to malformed SIP INVITE traffic received on the CVP during communi...

8.6CVSS

8.3AI Score

0.002EPSS

2018-01-18 06:29 AM
43
cve
cve

CVE-2018-0087

A vulnerability in the FTP server of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to log in to the FTP server of the device without a valid password. The attacker does need to have a valid username. The vulnerability is due to incorrect FTP user credential ...

5.6CVSS

5.5AI Score

0.002EPSS

2018-03-08 07:29 AM
47
cve
cve

CVE-2018-0088

A vulnerability in one of the diagnostic test CLI commands on Cisco Industrial Ethernet 4010 Series Switches running Cisco IOS Software could allow an authenticated, local attacker to impact the stability of the device. This could result in arbitrary code execution or a denial of service (DoS) cond...

6.7CVSS

7.2AI Score

0.0004EPSS

2018-01-18 06:29 AM
36
cve
cve

CVE-2018-0089

A vulnerability in the Policy and Charging Rules Function (PCRF) of the Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The attacker would also have to have acces...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-18 06:29 AM
26
cve
cve

CVE-2018-0090

A vulnerability in management interface access control list (ACL) configuration of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to bypass configured ACLs on the management interface. This could allow traffic to be forwarded to the NX-OS CPU for processing, leading to ...

7.5CVSS

7.7AI Score

0.002EPSS

2018-01-18 06:29 AM
35
cve
cve

CVE-2018-0091

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vu...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-18 06:29 AM
33
cve
cve

CVE-2018-0092

A vulnerability in the network-operator user role implementation for Cisco NX-OS System Software could allow an authenticated, local attacker to improperly delete valid user accounts. The network-operator role should not be able to delete other configured users on the device. The vulnerability is d...

7.1CVSS

6.6AI Score

0.0004EPSS

2018-01-18 06:29 AM
37
cve
cve

CVE-2018-0093

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due t...

6.1CVSS

6AI Score

0.001EPSS

2018-01-18 06:29 AM
29
cve
cve

CVE-2018-0094

A vulnerability in IPv6 ingress packet processing for Cisco UCS Central Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high CPU utilization on the targeted device. The vulnerability is due to insufficient rate limiting protection for IPv...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-18 06:29 AM
31
cve
cve

CVE-2018-0095

A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential ...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-18 06:29 AM
43
cve
cve

CVE-2018-0096

A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Infrastructure could allow an authenticated, remote attacker to perform a privilege escalation in which one virtual domain user can view and modify another virtual domain configuration. The vulnerability is due to ...

5.9CVSS

6AI Score

0.001EPSS

2018-01-18 06:29 AM
42
cve
cve

CVE-2018-0097

A vulnerability in the web interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect. The vulnerability is due to improper input validation of the parameters in the HTTP request. An attacker could exploit...

6.1CVSS

6.2AI Score

0.001EPSS

2018-01-18 06:29 AM
40
cve
cve

CVE-2018-0098

A vulnerability in the web-based management interface of Cisco WAP150 Wireless-AC/N Dual Radio Access Point with Power over Ethernet (PoE) and WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) att...

6.1CVSS

6AI Score

0.001EPSS

2018-01-18 06:29 AM
26
cve
cve

CVE-2018-0099

A vulnerability in the web management GUI of the Cisco D9800 Network Transport Receiver could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of GUI command arguments. An attacker could exploit this vulnerabili...

8.8CVSS

8.9AI Score

0.001EPSS

2018-01-18 06:29 AM
28
cve
cve

CVE-2018-0100

A vulnerability in the Profile Editor of the Cisco AnyConnect Secure Mobility Client could allow an unauthenticated, local attacker to have read and write access to information stored in the affected system. The vulnerability is due to improper handling of the XML External Entity (XXE) entries when...

4.4CVSS

4.4AI Score

0.001EPSS

2018-01-18 06:29 AM
34
cve
cve

CVE-2018-0101

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a r...

10CVSS

9.6AI Score

0.933EPSS

2018-01-29 08:29 PM
288
4
Total number of security vulnerabilities6090