Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0421

A vulnerability in TCP connection management in Cisco Prime Access Registrar could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the application unexpectedly restarts. The vulnerability is due to incorrect handling of incoming TCP SYN packets to specifi...

8.6CVSS

8.3AI Score

0.002EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-0422

A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user. The vulnerability is due to folder permissions that grant a us...

7.3CVSS

7.6AI Score

0.005EPSS

2018-10-05 02:29 PM
30
cve
cve

CVE-2018-0423

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary ...

8.1CVSS

8.8AI Score

0.027EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2018-0424

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improp...

8.8CVSS

8.9AI Score

0.001EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0425

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is d...

9.8CVSS

9.6AI Score

0.002EPSS

2018-10-05 02:29 PM
33
cve
cve

CVE-2018-0426

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is d...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-0427

A vulnerability in the CronJob scheduler API of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to incorrect input validation of user-supplied data. An attacker could exploit this vulnerabi...

8.8CVSS

9.1AI Score

0.001EPSS

2018-08-15 08:29 PM
30
cve
cve

CVE-2018-0428

A vulnerability in the account management subsystem of Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to elevate privileges to root. The attacker must authenticate with valid administrator credentials. The vulnerability is due to improper implementation of access co...

6.7CVSS

6.6AI Score

0.0004EPSS

2018-08-15 08:29 PM
29
cve
cve

CVE-2018-0429

Stack-based buffer overflow in the Cisco Thor decoder before commit 18de8f9f0762c3a542b1122589edb8af859d9813 allows local users to cause a denial of service (segmentation fault) and execute arbitrary code via a crafted non-conformant Thor bitstream.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-08-09 08:29 PM
35
cve
cve

CVE-2018-0430

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of co...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2018-0431

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of co...

8.8CVSS

9AI Score

0.001EPSS

2018-10-05 02:29 PM
35
cve
cve

CVE-2018-0432

A vulnerability in the error reporting feature of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the error reporting application ...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-0433

A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability ...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0434

A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software...

7.4CVSS

7.3AI Score

0.002EPSS

2018-10-05 02:29 PM
42
cve
cve

CVE-2018-0435

A vulnerability in the Cisco Umbrella API could allow an authenticated, remote attacker to view and modify data across their organization and other organizations. The vulnerability is due to insufficient authentication configurations for the API interface of Cisco Umbrella. An attacker could exploi...

9.1CVSS

9.1AI Score

0.001EPSS

2018-10-05 02:29 PM
36
cve
cve

CVE-2018-0436

A vulnerability in Cisco Webex Teams, formerly Cisco Spark, could allow an authenticated, remote attacker to view and modify data for an organization other than their own organization. The vulnerability exists because the affected software performs insufficient checks for associations between user ...

8.7CVSS

8.5AI Score

0.001EPSS

2018-10-05 02:29 PM
48
cve
cve

CVE-2018-0437

A vulnerability in the Cisco Umbrella Enterprise Roaming Client (ERC) could allow an authenticated, local attacker to elevate privileges to Administrator. To exploit the vulnerability, the attacker must authenticate with valid local user credentials. This vulnerability is due to improper implementa...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-10-05 02:29 PM
42
cve
cve

CVE-2018-0438

A vulnerability in the Cisco Umbrella Enterprise Roaming Client (ERC) could allow an authenticated, local attacker to elevate privileges to Administrator. To exploit the vulnerability, the attacker must authenticate with valid local user credentials. This vulnerability is due to improper implementa...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-10-05 02:29 PM
40
cve
cve

CVE-2018-0439

A vulnerability in the web-based management interface of Cisco Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the ...

8.8CVSS

8.8AI Score

0.002EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0440

A vulnerability in the web interface of Cisco Data Center Network Manager could allow an authenticated application administrator to execute commands on the underlying operating system with root-level privileges. The vulnerability is due to incomplete input validation of user input within an HTTP re...

7.2CVSS

7.1AI Score

0.001EPSS

2018-10-05 02:29 PM
39
cve
cve

CVE-2018-0441

A vulnerability in the 802.11r Fast Transition feature set of Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a corruption of certain timer mechanisms triggered b...

7.4CVSS

7.5AI Score

0.001EPSS

2018-10-17 10:29 PM
29
cve
cve

CVE-2018-0442

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vuln...

7.5CVSS

7.3AI Score

0.001EPSS

2018-10-17 10:29 PM
49
cve
cve

CVE-2018-0443

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper input validation o...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-17 10:29 PM
43
cve
cve

CVE-2018-0444

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-bas...

6.1CVSS

6.3AI Score

0.001EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0445

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a CSRF attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0446

A vulnerability in the web-based management interface of Cisco Industrial Network Director could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protect...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-0447

A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device. The vulnerability is due to incomplete input and validation checking...

5.3CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2018-0448

A vulnerability in the identity management service of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and take complete control of identity management functions. The vulnerability is due to insufficient security restrictions f...

9.8CVSS

9.6AI Score

0.003EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0449

A vulnerability in the Cisco Jabber Client Framework (JCF) software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to corrupt arbitrary files on an affected device that has elevated privileges. The vulnerability exists due to insecure directory p...

4.2CVSS

4.5AI Score

0.0004EPSS

2019-01-10 04:29 PM
35
cve
cve

CVE-2018-0450

A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the management interface on an affected device. The vulnerability is due to insufficient valida...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-0451

A vulnerability in the web-based management interface of Cisco Tetration Analytics could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for t...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-05 02:29 PM
30
cve
cve

CVE-2018-0452

A vulnerability in the web-based management interface of Cisco Tetration Analytics could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient vali...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
33
cve
cve

CVE-2018-0453

A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center (F...

8.2CVSS

8.2AI Score

0.0004EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-0454

A vulnerability in the web-based management interface of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to perform command injection. The vulnerability is due to insufficient input validation of command input. An attacker could exploit this vulnerability by sending...

8.8CVSS

8.9AI Score

0.001EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0455

A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic...

7.5CVSS

7.6AI Score

0.002EPSS

2018-10-05 02:29 PM
30
cve
cve

CVE-2018-0456

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application of an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP protocol...

7.7CVSS

7.3AI Score

0.001EPSS

2018-10-17 08:29 PM
34
cve
cve

CVE-2018-0457

A vulnerability in the Cisco Webex Player for Webex Recording Format (WRF) files could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by sending a user a link or email attachment with a malicious WRF file and pers...

5.5CVSS

5.7AI Score

0.003EPSS

2018-10-05 02:29 PM
37
cve
cve

CVE-2018-0458

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuffi...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-0459

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient server-side authorization checks. An attacker who ...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0460

A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read any file on an affected system. The vulnerability is due to insufficient authorization and parameter validation checks. An attacker could exploit this vulner...

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-0461

A vulnerability in the Cisco IP Phone 8800 Series Software could allow an unauthenticated, remote attacker to conduct an arbitrary script injection attack on an affected device. The vulnerability exists because the software running on an affected device insufficiently validates user-supplied data. ...

8.8CVSS

8.8AI Score

0.002EPSS

2019-01-10 04:29 PM
29
cve
cve

CVE-2018-0462

A vulnerability in the user management functionality of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a denial of service (DoS) attack against an affected system. The vulnerability is due to insufficient validation of user-provided inp...

4.9CVSS

5.1AI Score

0.001EPSS

2018-10-05 02:29 PM
35
cve
cve

CVE-2018-0463

A vulnerability in the Cisco Network Plug and Play server component of Cisco Network Services Orchestrator (NSO) could allow an unauthenticated, remote attacker to gain unauthorized access to configuration data that is stored on an affected NSO system. The vulnerability exists because the Network P...

7.5CVSS

7.8AI Score

0.003EPSS

2018-10-05 02:29 PM
37
cve
cve

CVE-2018-0464

A vulnerability in Cisco Data Center Network Manager software could allow an authenticated, remote attacker to conduct directory traversal attacks and gain access to sensitive files on the targeted system. The vulnerability is due to improper validation of user requests within the management interf...

8.1CVSS

8AI Score

0.018EPSS

2018-10-05 04:29 PM
26
cve
cve

CVE-2018-0465

A vulnerability in the web-based management interface of Cisco Small Business 300 Series Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerability exists because the affect...

6.1CVSS

5.9AI Score

0.002EPSS

2018-10-05 02:29 PM
52
cve
cve

CVE-2018-0466

A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. The vulnerability is due to incorrect handling of specific OSPFv3 packets. An attacker could ex...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-05 02:29 PM
64
cve
cve

CVE-2018-0467

A vulnerability in the IPv6 processing code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of specific IPv6 hop-by-hop options. An attacker could exploit this vulnerability by sending a m...

8.6CVSS

8.5AI Score

0.004EPSS

2018-10-05 02:29 PM
69
cve
cve

CVE-2018-0468

A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data. The vulnerability is due to the installation of the PostgreSQL database with unchanged default a...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-04 06:29 PM
41
cve
cve

CVE-2018-0469

A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed. An attacker coul...

6.8CVSS

6.6AI Score

0.002EPSS

2018-10-05 02:29 PM
63
cve
cve

CVE-2018-0470

A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed ...

8.6CVSS

8.7AI Score

0.002EPSS

2018-10-05 02:29 PM
36
Total number of security vulnerabilities6090