Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0269

A vulnerability in the web framework of the Cisco Digital Network Architecture Center (DNA Center) could allow an unauthenticated, remote attacker to communicate with the Kong API server without restriction. The vulnerability is due to an overly permissive Cross Origin Resource Sharing (CORS) polic...

4.3CVSS

4.7AI Score

0.001EPSS

2018-04-19 08:29 PM
33
cve
cve

CVE-2018-0270

A vulnerability in the web-based management interface of Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and alter the data of existing users and groups on an affected device. The vulnerability is due t...

8.8CVSS

8.8AI Score

0.001EPSS

2018-05-17 03:29 AM
38
cve
cve

CVE-2018-0271

A vulnerability in the API gateway of the Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and access critical services. The vulnerability is due to a failure to normalize URLs prior to servicing requests. An attacker could exp...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-17 03:29 AM
48
cve
cve

CVE-2018-0272

A vulnerability in the Secure Sockets Layer (SSL) Engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper error handling while processing SSL traffic. An attacker could exploit this ...

5.9CVSS

5.8AI Score

0.001EPSS

2018-04-19 08:29 PM
29
cve
cve

CVE-2018-0273

A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being establi...

5.3CVSS

5.4AI Score

0.002EPSS

2018-04-19 08:29 PM
31
cve
cve

CVE-2018-0274

A vulnerability in the CLI parser of Cisco Network Services Orchestrator (NSO) could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabil...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-07 12:29 PM
23
cve
cve

CVE-2018-0275

A vulnerability in the support tunnel feature of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to access the device's shell. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by tricking...

6.7CVSS

6.5AI Score

0.0004EPSS

2018-04-19 08:29 PM
34
cve
cve

CVE-2018-0276

A vulnerability in Cisco WebEx Connect IM could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affect...

6.1CVSS

6AI Score

0.001EPSS

2018-04-19 08:29 PM
39
cve
cve

CVE-2018-0277

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, cau...

8.6CVSS

8.6AI Score

0.002EPSS

2018-05-17 03:29 AM
31
cve
cve

CVE-2018-0278

A vulnerability in the management console of Cisco Firepower System Software could allow an unauthenticated, remote attacker to access sensitive data about the system. The vulnerability is due to improper cross-origin domain protections for the WebSocket protocol. An attacker could exploit this vul...

6.5CVSS

6.4AI Score

0.002EPSS

2018-05-02 10:29 PM
46
cve
cve

CVE-2018-0279

A vulnerability in the Secure Copy Protocol (SCP) server of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to access the shell of the underlying Linux operating system on the affected device. The vulnerability is due to improper input validation o...

8.8CVSS

8.7AI Score

0.002EPSS

2018-05-17 03:29 AM
35
cve
cve

CVE-2018-0280

A vulnerability in the Real-Time Transport Protocol (RTP) bitstream processing of the Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input validation of incoming RTP bitstreams. An attacker ...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-17 03:29 AM
32
cve
cve

CVE-2018-0281

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition. The vulnerability is due to the incorrect ha...

5.8CVSS

5.8AI Score

0.001EPSS

2018-05-02 10:29 PM
31
cve
cve

CVE-2018-0282

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerabil...

6.8CVSS

6.8AI Score

0.001EPSS

2019-01-10 12:29 AM
36
cve
cve

CVE-2018-0283

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition. The vulnerability is due to the incorrect ha...

5.8CVSS

5.8AI Score

0.001EPSS

2018-05-02 10:29 PM
42
cve
cve

CVE-2018-0284

A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines could allow an authenticated, remote attacker to modify device configuration files. The vulnerability occurs when handling requests to the local status page. An exploit could allow the at...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-08 04:29 PM
38
cve
cve

CVE-2018-0285

A vulnerability in service logging for Cisco Prime Service Catalog could allow an authenticated, remote attacker to deny service to the user interface. The vulnerability is due to exhaustion of disk space. An attacker could exploit this vulnerability by performing certain operations that lead to ex...

6.5CVSS

6.4AI Score

0.001EPSS

2018-05-02 10:29 PM
35
cve
cve

CVE-2018-0286

A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could ...

5.3CVSS

5.4AI Score

0.002EPSS

2018-05-02 10:29 PM
67
cve
cve

CVE-2018-0287

A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to a design flaw in the affected software. An attacker could exploit this v...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-02 10:29 PM
32
cve
cve

CVE-2018-0288

A vulnerability in Cisco WebEx Recording Format (WRF) Player could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to a d...

5.3CVSS

5.4AI Score

0.011EPSS

2018-05-02 10:29 PM
28
cve
cve

CVE-2018-0289

A vulnerability in the logs component of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of requests stored in logs in the application management interface. An attacker could expl...

6.1CVSS

6AI Score

0.001EPSS

2018-05-17 03:29 AM
37
cve
cve

CVE-2018-0290

A vulnerability in the TCP stack of Cisco SocialMiner could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the notification system. The vulnerability is due to faulty handling of new TCP connections to the affected application. An attacker could exploit th...

5.3CVSS

5.5AI Score

0.001EPSS

2018-05-17 03:29 AM
33
cve
cve

CVE-2018-0291

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP protocol...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-20 09:29 PM
43
cve
cve

CVE-2018-0292

A vulnerability in the Internet Group Management Protocol (IGMP) Snooping feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in...

8.8CVSS

9.2AI Score

0.001EPSS

2018-06-20 09:29 PM
40
cve
cve

CVE-2018-0293

A vulnerability in role-based access control (RBAC) for Cisco NX-OS Software could allow an authenticated, remote attacker to execute CLI commands that should be restricted for a nonadministrative user. The attacker would have to possess valid user credentials for the device. The vulnerability is d...

8.8CVSS

8.8AI Score

0.002EPSS

2018-06-20 09:29 PM
33
cve
cve

CVE-2018-0294

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitiv...

6.7CVSS

6.6AI Score

0.0004EPSS

2018-06-20 09:29 PM
34
cve
cve

CVE-2018-0295

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading. The vulnerability is due to incomplete input validation of the BGP updat...

7.5CVSS

7.6AI Score

0.001EPSS

2018-06-20 09:29 PM
34
cve
cve

CVE-2018-0296

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA wil...

7.5CVSS

7.8AI Score

0.974EPSS

2018-06-07 12:29 PM
1056
In Wild
9
cve
cve

CVE-2018-0297

A vulnerability in the detection engine of Cisco Firepower Threat Defense software could allow an unauthenticated, remote attacker to bypass a configured Secure Sockets Layer (SSL) Access Control (AC) policy to block SSL traffic. The vulnerability is due to the incorrect handling of TCP SSL packets...

5.8CVSS

5.7AI Score

0.001EPSS

2018-05-17 03:29 AM
39
cve
cve

CVE-2018-0298

A vulnerability in the web UI of Cisco FXOS and Cisco UCS Fabric Interconnect Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to incorrect input validation in the web UI. An attacker could exploit this vulnerability...

7.5CVSS

7.8AI Score

0.001EPSS

2018-06-21 11:29 AM
31
cve
cve

CVE-2018-0299

A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco NX-OS on the Cisco Nexus 4000 Series Switch could allow an authenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to incom...

6.5CVSS

6.5AI Score

0.001EPSS

2018-06-21 11:29 AM
24
cve
cve

CVE-2018-0300

A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary fi...

7.2CVSS

7.3AI Score

0.006EPSS

2018-06-21 11:29 AM
25
cve
cve

CVE-2018-0301

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to craft a packet to the management interface on an affected system, causing a buffer overflow. The vulnerability is due to incorrect input validation in the authentication module of the NX...

9.8CVSS

9.7AI Score

0.012EPSS

2018-06-20 09:29 PM
36
cve
cve

CVE-2018-0302

A vulnerability in the CLI parser of Cisco FXOS Software and Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to incorrect input validation in the CLI parser subsystem. An attacker could ex...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-21 11:29 AM
31
cve
cve

CVE-2018-0303

A vulnerability in the Cisco Discovery Protocol component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on the affected device. The vulnerability exists because of insu...

8.8CVSS

9AI Score

0.001EPSS

2018-06-21 11:29 AM
41
cve
cve

CVE-2018-0304

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because th...

9.8CVSS

9.8AI Score

0.035EPSS

2018-06-20 09:29 PM
40
cve
cve

CVE-2018-0305

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists because the affected software insufficiently validates...

8.6CVSS

8.7AI Score

0.001EPSS

2018-06-21 11:29 AM
29
cve
cve

CVE-2018-0306

A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecti...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-21 11:29 AM
33
cve
cve

CVE-2018-0307

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting mali...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-20 09:29 PM
42
cve
cve

CVE-2018-0308

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists because the affected software insufficiently valida...

9.8CVSS

9.9AI Score

0.035EPSS

2018-06-20 09:29 PM
41
cve
cve

CVE-2018-0309

A vulnerability in the implementation of a specific CLI command and the associated Simple Network Management Protocol (SNMP) MIB for Cisco NX-OS (in standalone NX-OS mode) on Cisco Nexus 3000 and 9000 Series Switches could allow an authenticated, remote attacker to exhaust system memory on an affec...

7.7CVSS

7.6AI Score

0.001EPSS

2018-06-21 11:29 AM
32
cve
cve

CVE-2018-0310

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to obtain sensitive information from memory or cause a denial of service (DoS) condition on the affected product. The vulnerability exists because t...

9.8CVSS

9.4AI Score

0.003EPSS

2018-06-21 11:29 AM
37
cve
cve

CVE-2018-0311

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates ...

7.5CVSS

7.8AI Score

0.001EPSS

2018-06-21 11:29 AM
40
cve
cve

CVE-2018-0312

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software...

9.8CVSS

9.9AI Score

0.035EPSS

2018-06-20 09:29 PM
62
cve
cve

CVE-2018-0313

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to send a malicious packet to the management interface on an affected system and execute a command-injection exploit. The vulnerability is due to incorrect input validation of user-supplied d...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-21 11:29 AM
36
cve
cve

CVE-2018-0314

A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric ...

9.8CVSS

9.8AI Score

0.025EPSS

2018-06-20 09:29 PM
29
cve
cve

CVE-2018-0315

A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS) conditi...

9.8CVSS

9.8AI Score

0.044EPSS

2018-06-07 12:29 PM
38
cve
cve

CVE-2018-0316

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-07 12:29 PM
38
cve
cve

CVE-2018-0317

A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges. The vulnerability is due to insufficient web portal access control checks. An attacker could exploit this vulnerability by modifying an ac...

8.8CVSS

8.7AI Score

0.002EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0318

A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password reset request. An attacker could exploi...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
34
Total number of security vulnerabilities6090