Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0371

A vulnerability in the Web Admin Interface of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of incoming HTTP requests. An attacker could exploit this vulnerability by sending a cra...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-21 11:29 AM
32
cve
cve

CVE-2018-0372

A vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series Fabric Switches in Application-Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause the device to run low on system memory, which could result in a Denial of Service (DoS) condition on an affe...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-18 11:29 PM
38
cve
cve

CVE-2018-0373

A vulnerability in vpnva-6.sys for 32-bit Windows and vpnva64-6.sys for 64-bit Windows of Cisco AnyConnect Secure Mobility Client for Windows Desktop could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to improper...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-06-21 11:29 AM
30
cve
cve

CVE-2018-0374

A vulnerability in the Policy Builder database of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to connect directly to the Policy Builder database. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by connecting dir...

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0375

A vulnerability in the Cluster Manager of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to log in to an affected system using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, static user creden...

9.8CVSS

9.7AI Score

0.003EPSS

2018-07-18 11:29 PM
34
cve
cve

CVE-2018-0376

A vulnerability in the Policy Builder interface of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to access the Policy Builder interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by accessing the Policy Buil...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0377

A vulnerability in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite before 18.1.0 could allow an unauthenticated, remote attacker to directly connect to the OSGi interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability b...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
36
cve
cve

CVE-2018-0378

A vulnerability in the Precision Time Protocol (PTP) feature of Cisco Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of pro...

8.6CVSS

8.4AI Score

0.002EPSS

2018-10-17 09:49 PM
30
cve
cve

CVE-2018-0379

Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious .arf or .wrf file via email or URL and convincing the user to l...

7.8CVSS

7.8AI Score

0.002EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0380

Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious .arf or .wrf file via email or URL and convincing the user to l...

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-18 11:29 PM
30
cve
cve

CVE-2018-0381

A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a deadlock condition that may occur when an affe...

6.8CVSS

6.5AI Score

0.001EPSS

2018-10-17 10:29 PM
44
cve
cve

CVE-2018-0382

A vulnerability in the session identification management functionality of the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected softw...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-17 10:29 PM
29
cve
cve

CVE-2018-0383

A vulnerability in the detection engine of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the transfer of files to an affected system via FTP. The vulnerability exists because the affected software incorrectly hand...

8.6CVSS

8.5AI Score

0.002EPSS

2018-07-16 05:29 PM
33
cve
cve

CVE-2018-0384

A vulnerability in the detection engine of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass a URL-based access control policy that is configured to block traffic for an affected system. The vulnerability exists because the affected software incorrectly handl...

5.8CVSS

5.7AI Score

0.001EPSS

2018-07-16 05:29 PM
38
cve
cve

CVE-2018-0385

A vulnerability in the detection engine parsing of Security Socket Layer (SSL) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-16 05:29 PM
43
cve
cve

CVE-2018-0386

A vulnerability in Cisco Unified Communications Domain Manager Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on an affected system. The vulnerability is due to improper validation of input that is passed to the affected software. An attacker...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-15 08:29 PM
41
cve
cve

CVE-2018-0387

A vulnerability in Cisco Webex Teams (for Windows and macOS) could allow an unauthenticated, remote attacker to execute arbitrary code on the user's device, possibly with elevated privileges. The vulnerability occurs because Cisco Webex Teams does not properly sanitize input. An attacker could expl...

8.8CVSS

8.9AI Score

0.006EPSS

2018-07-18 11:29 PM
43
cve
cve

CVE-2018-0388

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validat...

4.8CVSS

5AI Score

0.001EPSS

2018-10-17 07:29 PM
55
2
cve
cve

CVE-2018-0389

A vulnerability in the implementation of Session Initiation Protocol (SIP) processing in Cisco Small Business SPA514G IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is ...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-13 09:29 PM
31
cve
cve

CVE-2018-0390

A vulnerability in the web framework of Cisco Webex could allow an unauthenticated, remote attacker to conduct a Document Object Model-based (DOM-based) cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input vali...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
31
cve
cve

CVE-2018-0391

A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable. The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this vulnerab...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-01 08:29 PM
28
cve
cve

CVE-2018-0392

A vulnerability in the CLI of Cisco Policy Suite could allow an authenticated, local attacker to access files owned by another user. The vulnerability is due to insufficient access control permissions (i.e., World-Readable). An attacker could exploit this vulnerability by logging in to the CLI. An ...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-07-18 11:29 PM
33
cve
cve

CVE-2018-0393

A Read-Only User Effect Change vulnerability in the Policy Builder interface of Cisco Policy Suite could allow an authenticated, remote attacker to make policy changes in the Policy Builder interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vu...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-18 11:29 PM
31
cve
cve

CVE-2018-0394

A vulnerability in the web upload function of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to obtain restricted shell access on an affected system. The vulnerability is due to insufficient input validation of parameters passed to a specific function within the us...

8.8CVSS

8.5AI Score

0.002EPSS

2018-07-18 11:29 PM
28
cve
cve

CVE-2018-0395

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper input...

8.8CVSS

5.3AI Score

0.001EPSS

2018-10-17 08:00 PM
35
cve
cve

CVE-2018-0396

A vulnerability in the web framework of the Cisco Unified Communications Manager IM and Presence Service software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to ins...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
35
cve
cve

CVE-2018-0397

A vulnerability in Cisco AMP for Endpoints Mac Connector Software installed on Apple macOS 10.12 could allow an unauthenticated, remote attacker to cause a kernel panic on an affected system, resulting in a denial of service (DoS) condition. The vulnerability exists if the affected software is runn...

5.9CVSS

5.3AI Score

0.001EPSS

2018-08-01 08:29 PM
42
cve
cve

CVE-2018-0398

Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a server-side request forgery (SSRF) attack. Cisco Bug IDs: CSCvg71018.

9.8CVSS

9.5AI Score

0.003EPSS

2018-07-18 11:29 PM
34
cve
cve

CVE-2018-0399

Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to retrieve a cleartext password from an affected system. Cisco Bug IDs: CSCvg71044.

9.8CVSS

9.4AI Score

0.003EPSS

2018-07-18 11:29 PM
30
cve
cve

CVE-2018-0400

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. Cisco Bug IDs: CSCvg70904.

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
28
cve
cve

CVE-2018-0401

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. Cisco Bug IDs: CSCvg70967.

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
28
cve
cve

CVE-2018-0402

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. Cisco Bug IDs: CSCvg70921.

8.8CVSS

8.7AI Score

0.001EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0403

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to retrieve a cleartext password. Cisco Bug IDs: CSCvg71040.

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-18 11:29 PM
34
cve
cve

CVE-2018-0404

A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information w...

7.5CVSS

7.9AI Score

0.002EPSS

2018-10-05 04:29 PM
26
cve
cve

CVE-2018-0405

A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to conduct a directory path traversal attack on a targeted device. The issue is due t...

7.5CVSS

7.5AI Score

0.003EPSS

2018-10-05 05:29 PM
27
cve
cve

CVE-2018-0406

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected or Document Object Model based (DOM-based) cross-site scripting (XSS) attack against a user of the web-based management interface of an ...

6.1CVSS

6AI Score

0.001EPSS

2018-08-01 08:29 PM
26
cve
cve

CVE-2018-0407

A vulnerability in the web-based management interface of Cisco Small Business 300 Series (Sx300) Managed Switches could allow an authenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The v...

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-01 08:29 PM
33
cve
cve

CVE-2018-0408

A vulnerability in the web-based management interface of Cisco Small Business 300 Series (Sx300) Managed Switches could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vu...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-01 08:29 PM
26
cve
cve

CVE-2018-0409

A vulnerability in the XCP Router service of the Cisco Unified Communications Manager IM & Presence Service (CUCM IM&P) and the Cisco TelePresence Video Communication Server (VCS) and Expressway could allow an unauthenticated, remote attacker to cause a temporary service outage for all IM&P users, ...

7.5CVSS

7.6AI Score

0.005EPSS

2018-08-15 08:29 PM
41
cve
cve

CVE-2018-0410

A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to exhaust system memory and cause a denial of service (DoS) condition on an affected system. The vulnerability exists because the affected soft...

8.6CVSS

8.4AI Score

0.002EPSS

2018-08-15 08:29 PM
33
cve
cve

CVE-2018-0411

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-01 08:29 PM
60
cve
cve

CVE-2018-0412

A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of...

5.3CVSS

5.2AI Score

0.0005EPSS

2018-08-15 08:29 PM
35
cve
cve

CVE-2018-0413

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF prot...

8.8CVSS

8.7AI Score

0.002EPSS

2018-08-01 08:29 PM
40
cve
cve

CVE-2018-0414

A vulnerability in the web-based UI of Cisco Secure Access Control Server could allow an authenticated, remote attacker to gain read access to certain information in an affected system. The vulnerability is due to improper handling of XML External Entities (XXEs) when parsing an XML file. An attack...

5.7CVSS

5.4AI Score

0.001EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2018-0415

A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of servic...

6.8CVSS

6.5AI Score

0.0004EPSS

2018-08-15 08:29 PM
39
cve
cve

CVE-2018-0416

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking mechanisms...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-17 07:29 PM
45
cve
cve

CVE-2018-0417

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific T...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-17 10:29 PM
47
cve
cve

CVE-2018-0418

A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and...

8.6CVSS

8.3AI Score

0.002EPSS

2018-08-15 08:29 PM
47
cve
cve

CVE-2018-0419

A vulnerability in certain attachment detection mechanisms of Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected system. The vulnerability is due to the improper detection of content within executable (EXE) file...

7.5CVSS

7.5AI Score

0.002EPSS

2018-08-15 08:29 PM
42
cve
cve

CVE-2018-0420

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. An att...

6.5CVSS

6.3AI Score

0.001EPSS

2018-10-17 10:29 PM
24
Total number of security vulnerabilities6090