Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-15458

A vulnerability in the Shell Access Filter feature of Cisco Firepower Management Center (FMC), when used in conjunction with remote authentication, could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occ...

7.5CVSS

7.6AI Score

0.001EPSS

2019-01-10 07:29 PM
36
cve
cve

CVE-2018-15459

A vulnerability in the administrative web interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could explo...

7.2CVSS

7.1AI Score

0.001EPSS

2019-01-23 10:29 PM
25
cve
cve

CVE-2018-15460

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The ...

8.6CVSS

8.4AI Score

0.001EPSS

2019-01-10 10:29 PM
52
cve
cve

CVE-2018-15461

A vulnerability in the MyWebex component of Cisco Webex Business Suite could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by convinci...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-10 11:29 PM
34
cve
cve

CVE-2018-15462

A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) conditi...

8.6CVSS

7.6AI Score

0.002EPSS

2019-05-03 03:29 PM
22
cve
cve

CVE-2018-15463

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation...

6.1CVSS

6AI Score

0.001EPSS

2019-01-15 08:29 PM
35
cve
cve

CVE-2018-15464

A vulnerability in Cisco 900 Series Aggregation Services Router (ASR) software could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of certain broadcast packets ingress to the de...

5.8CVSS

5.6AI Score

0.001EPSS

2019-01-11 03:29 PM
28
cve
cve

CVE-2018-15465

A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. The vulnerability is due to improper validation of...

8.1CVSS

8AI Score

0.006EPSS

2018-12-24 02:29 PM
67
cve
cve

CVE-2018-15466

A vulnerability in the Graphite web interface of the Policy and Charging Rules Function (PCRF) of Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access the Graphite web interface. The attacker would need to have access to the internal VLAN where CPS is deployed. The vul...

5.3CVSS

4.5AI Score

0.001EPSS

2019-01-11 03:29 PM
27
cve
cve

CVE-2018-15467

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to i...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-11 03:29 PM
30
cve
cve

CVE-2018-20392

S-A WebSTAR DPC2100 v2.0.2r1256-060303 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.

9.8CVSS

9.4AI Score

0.018EPSS

2018-12-23 09:29 PM
22
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
404
cve
cve

CVE-2018-7340

Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication ...

7.5CVSS

8.1AI Score

0.001EPSS

2019-04-17 03:29 PM
35
cve
cve

CVE-2019-12619

A vulnerability in the web interface for Cisco SD-WAN Solution vManage could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploi...

6.5CVSS

6.7AI Score

0.001EPSS

2020-01-26 05:15 AM
97
cve
cve

CVE-2019-12620

A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit...

5.3CVSS

5.6AI Score

0.001EPSS

2019-09-18 05:15 PM
26
cve
cve

CVE-2019-12621

A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack. The vulnerability is due to insufficient key management. An attacker could exploit this vulnerability by obtaining a specific encryption key for the cluster. A successf...

7.4CVSS

7.3AI Score

0.001EPSS

2019-08-21 06:15 PM
27
cve
cve

CVE-2019-12622

A vulnerability in Cisco RoomOS Software could allow an authenticated, local attacker to write files to the underlying filesystem with root privileges. The vulnerability is due to insufficient permission restrictions on a specific process. An attacker could exploit this vulnerability by logging in ...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-08-21 06:15 PM
26
cve
cve

CVE-2019-12623

A vulnerability in the web server functionality of Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform file enumeration on an affected system. The vulnerability is due to the web server responding with different ...

4.3CVSS

4.7AI Score

0.001EPSS

2019-08-21 06:15 PM
25
cve
cve

CVE-2019-12624

A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insu...

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-21 07:15 PM
48
cve
cve

CVE-2019-12626

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabili...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-21 07:15 PM
32
cve
cve

CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exp...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-21 07:15 PM
31
cve
cve

CVE-2019-12629

A vulnerability in the WebUI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the...

7.2CVSS

7.2AI Score

0.003EPSS

2020-01-26 05:15 AM
105
cve
cve

CVE-2019-12630

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacke...

9.8CVSS

9.8AI Score

0.906EPSS

2019-10-02 07:15 PM
38
cve
cve

CVE-2019-12631

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supp...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2019-12632

A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker ...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-05 02:15 AM
126
cve
cve

CVE-2019-12633

A vulnerability in Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. The vulnerability is due to improper validation of user-supplied input on the...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-05 02:15 AM
126
cve
cve

CVE-2019-12634

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-21 07:15 PM
32
cve
cve

CVE-2019-12635

A vulnerability in the authorization module of Cisco Content Security Management Appliance (SMA) Software could allow an authenticated, remote attacker to gain out-of-scope access to email. The vulnerability exists because the affected software does not correctly implement role permission controls....

4.3CVSS

4.8AI Score

0.001EPSS

2019-09-05 02:15 AM
118
cve
cve

CVE-2019-12636

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web...

8.8CVSS

9AI Score

0.002EPSS

2019-10-16 07:15 PM
48
cve
cve

CVE-2019-12637

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient valida...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 07:15 PM
54
cve
cve

CVE-2019-12638

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 07:15 PM
45
cve
cve

CVE-2019-12643

A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST AP...

10CVSS

9.5AI Score

0.017EPSS

2019-08-28 07:15 PM
78
cve
cve

CVE-2019-12644

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists ...

6.1CVSS

5.9AI Score

0.002EPSS

2019-09-05 02:15 AM
140
cve
cve

CVE-2019-12645

A vulnerability in Cisco Jabber Client Framework (JCF) for Mac Software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to execute arbitrary code on an affected device The vulnerability is due to improper file level permissions on an affected devi...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-05 02:15 AM
131
cve
cve

CVE-2019-12646

A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of transient SIP...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-25 08:15 PM
33
cve
cve

CVE-2019-12647

A vulnerability in the Ident protocol handler of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability exists because the affected software incorrectly handles memory structures, leading to a NULL pointer dereference. ...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 08:15 PM
58
cve
cve

CVE-2019-12648

A vulnerability in the IOx application environment for Cisco IOS Software could allow an authenticated, remote attacker to gain unauthorized access to the Guest Operating System (Guest OS) running on an affected device. The vulnerability is due to incorrect role-based access control (RBAC) evaluati...

8.8CVSS

8.7AI Score

0.002EPSS

2019-09-25 08:15 PM
35
cve
cve

CVE-2019-12649

A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected devic...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-09-25 08:15 PM
42
cve
cve

CVE-2019-12650

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.8CVSS

8.8AI Score

0.778EPSS

2019-09-25 08:15 PM
94
cve
cve

CVE-2019-12651

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.8CVSS

8.8AI Score

0.848EPSS

2019-09-25 08:15 PM
64
cve
cve

CVE-2019-12652

A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when p...

7.5CVSS

7.7AI Score

0.002EPSS

2019-09-25 09:15 PM
43
cve
cve

CVE-2019-12653

A vulnerability in the Raw Socket Transport feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper parsing of Raw Socket Transport payloads. An...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 09:15 PM
35
cve
cve

CVE-2019-12654

A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity check...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-25 09:15 PM
54
cve
cve

CVE-2019-12655

A vulnerability in the FTP application layer gateway (ALG) functionality used by Network Address Translation (NAT), NAT IPv6 to IPv4 (NAT64), and the Zone-Based Policy Firewall (ZBFW) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The...

7.5CVSS

7.7AI Score

0.002EPSS

2019-09-25 09:15 PM
78
cve
cve

CVE-2019-12656

A vulnerability in the IOx application environment of multiple Cisco platforms could allow an unauthenticated, remote attacker to cause the IOx web server to stop processing HTTPS requests, resulting in a denial of service (DoS) condition. The vulnerability is due to a Transport Layer Security (TLS...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 09:15 PM
57
cve
cve

CVE-2019-12657

A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by se...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 09:15 PM
42
cve
cve

CVE-2019-12658

A vulnerability in the filesystem resource management code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to ineffective management of the underlyi...

7.5CVSS

7.6AI Score

0.002EPSS

2019-09-25 09:15 PM
44
cve
cve

CVE-2019-12659

A vulnerability in the HTTP server code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the HTTP server to crash. The vulnerability is due to a logical error in the logging mechanism. An attacker could exploit this vulnerability by generating a high amount of long-...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-25 09:15 PM
41
cve
cve

CVE-2019-12660

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to write values to the underlying memory of an affected device. The vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the CLI. An at...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-09-25 09:15 PM
49
cve
cve

CVE-2019-12661

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of ...

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
51
Total number of security vulnerabilities6090