Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0102

A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software attempts to free the same area of memory twice...

7.4CVSS

7.4AI Score

0.001EPSS

2018-01-18 06:29 AM
36
cve
cve

CVE-2018-0103

A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a local attacker to execute arbitrary code on the system of a user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malic...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-04 06:29 AM
32
cve
cve

CVE-2018-0104

A vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a remote attacker to execute arbitrary code on the system of a targeted user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious A...

9.6CVSS

9.4AI Score

0.022EPSS

2018-01-04 06:29 AM
33
cve
cve

CVE-2018-0105

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables. An attacker could exploit this vulnerability by browsing to a specific URL. An...

5.3CVSS

5.2AI Score

0.001EPSS

2018-01-18 06:29 AM
33
cve
cve

CVE-2018-0106

A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an unauthenticated, local attacker to access sensitive information on a targeted system. The vulnerability is due to insufficient security restrictions. An attacker could exploit this vulnerability by acc...

3.3CVSS

3.7AI Score

0.0004EPSS

2018-01-18 06:29 AM
29
cve
cve

CVE-2018-0107

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by ...

8.8CVSS

8.8AI Score

0.002EPSS

2018-01-18 06:29 AM
25
cve
cve

CVE-2018-0108

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnera...

5.3CVSS

5.8AI Score

0.001EPSS

2018-01-18 06:29 AM
30
cve
cve

CVE-2018-0109

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to obtain information to conduct additional reconnaissance attacks. The vulnerability is due to a design flaw in ...

2.7CVSS

3.7AI Score

0.001EPSS

2018-01-18 06:29 AM
38
cve
cve

CVE-2018-0110

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access the remote support account even after it has been disabled via the web application. The vulnerability is due to a design flaw in Cisco WebEx Meetings Server, which would not disable access to spec...

8.1CVSS

8AI Score

0.001EPSS

2018-01-18 06:29 AM
30
cve
cve

CVE-2018-0111

A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to a design flaw in ...

5.3CVSS

5.3AI Score

0.001EPSS

2018-01-18 06:29 AM
38
cve
cve

CVE-2018-0112

A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient input validation by the Cisco WebEx clients. An attacke...

9CVSS

9.3AI Score

0.006EPSS

2018-04-19 08:29 PM
31
cve
cve

CVE-2018-0113

A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting a...

8.8CVSS

8.8AI Score

0.003EPSS

2018-02-08 07:29 AM
35
cve
cve

CVE-2018-0114

A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens (JWTs)....

7.5CVSS

7.4AI Score

0.024EPSS

2018-01-04 06:29 AM
100
9
cve
cve

CVE-2018-0115

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system. The vulnerability is due to insufficient validation of user-supplie...

6.7CVSS

6.8AI Score

0.001EPSS

2018-01-18 06:29 AM
31
cve
cve

CVE-2018-0116

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user crede...

7.2CVSS

7AI Score

0.001EPSS

2018-02-08 07:29 AM
37
cve
cve

CVE-2018-0117

A vulnerability in the ingress packet processing functionality of the Cisco Virtualized Packet Core-Distributed Instance (VPC-DI) Software could allow an unauthenticated, remote attacker to cause both control function (CF) instances on an affected system to reload, resulting in a denial of service ...

8.6CVSS

8.4AI Score

0.001EPSS

2018-02-08 07:29 AM
33
cve
cve

CVE-2018-0118

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuff...

6.1CVSS

6AI Score

0.001EPSS

2018-01-11 09:29 AM
32
cve
cve

CVE-2018-0119

A vulnerability in certain authentication controls in the account services of Cisco Spark could allow an authenticated, remote attacker to interact with and view information on an affected device that would normally be prohibited. The vulnerability is due to the improper display of user-account tok...

4.7CVSS

4.5AI Score

0.001EPSS

2018-02-08 07:29 AM
34
cve
cve

CVE-2018-0120

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct an SQL injection attack against an affected system. The vulnerability exists because the affected software fails to validate user-supplied input in certain SQL queri...

4.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
42
cve
cve

CVE-2018-0121

A vulnerability in the authentication functionality of the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. The vulnerabi...

9.8CVSS

10AI Score

0.004EPSS

2018-02-22 12:29 AM
25
cve
cve

CVE-2018-0122

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system. The vulnerability is due to insufficient validatio...

4.4CVSS

4.8AI Score

0.001EPSS

2018-02-08 07:29 AM
29
cve
cve

CVE-2018-0123

A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of t...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-02-08 07:29 AM
72
cve
cve

CVE-2018-0124

A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code. The vulnerability is due to insecure key generation during application configuration. An attacker coul...

9.8CVSS

9.8AI Score

0.022EPSS

2018-02-22 12:29 AM
34
cve
cve

CVE-2018-0125

A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. The attacke...

9.8CVSS

9.9AI Score

0.53EPSS

2018-02-08 07:29 AM
856
In Wild
cve
cve

CVE-2018-0127

A vulnerability in the web interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to view configuration parameters for an affected device, which could lead to the disclosure of confidential information. ...

9.8CVSS

9.2AI Score

0.1EPSS

2018-02-08 07:29 AM
50
cve
cve

CVE-2018-0128

A vulnerability in the web-based management interface of Cisco Data Center Analytics Framework could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due t...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-08 07:29 AM
22
cve
cve

CVE-2018-0129

A vulnerability in the web-based management interface of Cisco Data Center Analytics Framework could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is du...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-08 07:29 AM
28
cve
cve

CVE-2018-0130

A vulnerability in the use of JSON web tokens by the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to gain administrative access to an affected system. The vulnerability is due to the presence of static default credentials for...

9.8CVSS

9.6AI Score

0.003EPSS

2018-02-22 12:29 AM
31
cve
cve

CVE-2018-0131

A vulnerability in the implementation of RSA-encrypted nonces in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to obtain the encrypted nonces of an Internet Key Exchange Version 1 (IKEv1) session. The vulnerability exists because the affected software ...

5.9CVSS

5.6AI Score

0.001EPSS

2018-08-14 05:00 PM
59
cve
cve

CVE-2018-0132

A vulnerability in the forwarding information base (FIB) code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause inconsistency between the routing information base (RIB) and the FIB, resulting in a denial of service (DoS) condition. The vulnerability is due to incorre...

8.6CVSS

8.4AI Score

0.002EPSS

2018-02-08 07:29 AM
46
cve
cve

CVE-2018-0134

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to determine whether a subscriber username is valid. The vulnerability occurs because the Cisco Policy Suite RADIUS server component returns different authentication failure mes...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
43
cve
cve

CVE-2018-0135

A vulnerability in Cisco Unified Communications Manager could allow an authenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software improperly validates user-supplied search input. An attacker could exploit this vulnera...

4.3CVSS

4.5AI Score

0.001EPSS

2018-02-08 07:29 AM
38
cve
cve

CVE-2018-0136

A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The...

8.6CVSS

8.4AI Score

0.003EPSS

2018-01-31 08:29 PM
50
cve
cve

CVE-2018-0137

A vulnerability in the TCP throttling process of Cisco Prime Network could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection for TCP listening ports. An attacker could explo...

8.6CVSS

8.3AI Score

0.001EPSS

2018-02-08 07:29 AM
47
cve
cve

CVE-2018-0138

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass file policies that are configured to block files transmitted to an affected device via the BitTorrent protocol. The vulnerability exists because the affected software...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
30
cve
cve

CVE-2018-0139

A vulnerability in the Interactive Voice Response (IVR) management connection interface for Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause the IVR connection to disconnect, creating a system-wide denial of service (DoS) condition. The vulnerabilit...

8.6CVSS

8.3AI Score

0.002EPSS

2018-02-22 12:29 AM
25
cve
cve

CVE-2018-0140

A vulnerability in the spam quarantine of Cisco Email Security Appliance and Cisco Content Security Management Appliance could allow an authenticated, remote attacker to download any message from the spam quarantine by modifying browser string information. The vulnerability is due to a lack of veri...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-08 07:29 AM
35
cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by c...

8.4CVSS

8.8AI Score

0.001EPSS

2018-03-08 07:29 AM
39
cve
cve

CVE-2018-0144

A vulnerability in the web-based management interface of Cisco Prime Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to ins...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-08 07:29 AM
31
cve
cve

CVE-2018-0145

A vulnerability in the web-based management interface of the Cisco Data Center Analytics Framework application could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerability is due to ...

6.1CVSS

6AI Score

0.001EPSS

2018-02-22 12:29 AM
30
cve
cve

CVE-2018-0146

A vulnerability in the Cisco Data Center Analytics Framework application could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to improper CSRF protection by the affected application. An attacker could e...

5.4CVSS

5.7AI Score

0.001EPSS

2018-02-22 12:29 AM
27
cve
cve

CVE-2018-0147

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by...

9.8CVSS

9.7AI Score

0.023EPSS

2018-03-08 07:29 AM
847
In Wild
cve
cve

CVE-2018-0148

A vulnerability in the web-based management interface of Cisco UCS Director Software and Cisco Integrated Management Controller (IMC) Supervisor Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affecte...

8.8CVSS

8.8AI Score

0.002EPSS

2018-02-22 12:29 AM
33
cve
cve

CVE-2018-0149

A vulnerability in the web-based management interface of Cisco Integrated Management Controller Supervisor Software and Cisco UCS Director Software could allow an authenticated, remote attacker to conduct a Document Object Model-based (DOM-based), stored cross-site scripting (XSS) attack against a ...

4.8CVSS

5AI Score

0.001EPSS

2018-06-07 09:29 PM
27
cve
cve

CVE-2018-0150

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability. The vulnerability is due t...

9.8CVSS

9.4AI Score

0.004EPSS

2018-03-28 10:29 PM
39
4
cve
cve

CVE-2018-0151

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds che...

9.8CVSS

9.8AI Score

0.035EPSS

2018-03-28 10:29 PM
879
In Wild
cve
cve

CVE-2018-0152

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability exists because the affected software does not reset the privilege level for each web UI session. An at...

8.8CVSS

8.8AI Score

0.002EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0154

A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traf...

7.5CVSS

7.5AI Score

0.004EPSS

2018-03-28 10:29 PM
862
In Wild
2
cve
cve

CVE-2018-0155

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition. ...

8.6CVSS

8.2AI Score

0.004EPSS

2018-03-28 10:29 PM
846
In Wild
4
cve
cve

CVE-2018-0156

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. A...

7.5CVSS

7.3AI Score

0.005EPSS

2018-03-28 10:29 PM
871
In Wild
Total number of security vulnerabilities6090