Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2019-15993

A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to access sensitive device information. The vulnerability exists because the software lacks proper authentication controls to information accessible from the web UI. An attacker could expl...

5.3CVSS

6.1AI Score

0.001EPSS

2020-09-23 01:15 AM
75
cve
cve

CVE-2019-15994

A vulnerability in the web-based management interface of Cisco Stealthwatch Enterprise could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient ...

6.1CVSS

5.9AI Score

0.002EPSS

2019-11-26 04:15 AM
101
cve
cve

CVE-2019-15995

A vulnerability in the web UI of Cisco DNA Spaces: Connector could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by entering malicious...

6.5CVSS

6.9AI Score

0.001EPSS

2019-11-26 04:15 AM
63
cve
cve

CVE-2019-15996

A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient restrictions during the execution of an affected CLI command. An atta...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-11-26 04:15 AM
70
cve
cve

CVE-2019-15997

A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to perform a command injection attack and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI comm...

6.7CVSS

7AI Score

0.0004EPSS

2019-11-26 04:15 AM
67
cve
cve

CVE-2019-15998

A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the ...

5.3CVSS

5.2AI Score

0.001EPSS

2019-11-26 04:15 AM
78
cve
cve

CVE-2019-15999

A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect configuration...

6.3CVSS

6.4AI Score

0.008EPSS

2020-01-06 08:15 AM
87
cve
cve

CVE-2019-1600

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system per...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-07 08:29 PM
39
cve
cve

CVE-2019-16000

A vulnerability in the automatic update process of Cisco Umbrella Roaming Client for Windows could allow an authenticated, local attacker to install arbitrary, unapproved applications on a targeted device. The vulnerability is due to insufficient verification of the Windows Installer. An attacker c...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-09-23 01:15 AM
41
cve
cve

CVE-2019-16001

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vu...

5.3CVSS

5.7AI Score

0.001EPSS

2019-11-26 04:15 AM
86
cve
cve

CVE-2019-16002

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected inst...

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-26 04:15 AM
72
cve
cve

CVE-2019-16003

A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to download system log files from an affected device. The vulnerability is due to an issue in the authentication logic of the web-based management interface. An attacker could...

5.3CVSS

5.5AI Score

0.001EPSS

2020-01-26 05:15 AM
111
cve
cve

CVE-2019-16004

A vulnerability in the REST API endpoint of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to bypass authentication on an affected device. The vulnerability is due to missing authentication on some of the API calls. An attacker could exploit this vulnerability...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-23 01:15 AM
39
cve
cve

CVE-2019-16005

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system. The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the aff...

7.2CVSS

7.3AI Score

0.002EPSS

2020-01-26 05:15 AM
97
cve
cve

CVE-2019-16007

A vulnerability in the inter-service communication of Cisco AnyConnect Secure Mobility Client for Android could allow an unauthenticated, local attacker to perform a service hijack attack on an affected device or cause a denial of service (DoS) condition. The vulnerability is due to the use of impl...

7.1CVSS

6.7AI Score

0.001EPSS

2020-09-23 01:15 AM
224
cve
cve

CVE-2019-16008

A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to in...

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-26 05:15 AM
120
cve
cve

CVE-2019-16009

A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attack...

8.8CVSS

9AI Score

0.002EPSS

2020-09-23 01:15 AM
144
cve
cve

CVE-2019-1601

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to gain read and write access to a critical configuration file. The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device. An attacker could ...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 06:29 PM
45
cve
cve

CVE-2019-16010

A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-s...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-19 04:15 PM
32
cve
cve

CVE-2019-16011

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to t...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-29 09:15 PM
48
cve
cve

CVE-2019-16012

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by ...

8.1CVSS

8.3AI Score

0.003EPSS

2020-03-19 04:15 PM
46
cve
cve

CVE-2019-16015

A vulnerability in the web-based management interface of the Cisco Data Center Analytics Framework application could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerability is due to ...

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
116
cve
cve

CVE-2019-16017

A vulnerability in the Operations, Administration, Maintenance and Provisioning (OAMP) OpsConsole Server for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to execute Insecure Direct Object Reference actions on specific pages within the OAMP application. The...

6.8CVSS

6.8AI Score

0.001EPSS

2020-09-23 01:15 AM
59
cve
cve

CVE-2019-16018

A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message th...

6.5CVSS

6.6AI Score

0.001EPSS

2020-01-26 05:15 AM
126
cve
cve

CVE-2019-16019

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-23 01:15 AM
41
cve
cve

CVE-2019-1602

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive data that could be used to elevate their privileges to administrator. The vulnerability is due to improper implementation of filesystem permissions. An attacker cou...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-03-08 07:29 PM
43
cve
cve

CVE-2019-16020

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-01-26 05:15 AM
105
cve
cve

CVE-2019-16021

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update ...

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
62
cve
cve

CVE-2019-16022

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-01-26 05:15 AM
119
cve
cve

CVE-2019-16023

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update ...

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
40
cve
cve

CVE-2019-16024

A vulnerability in the web-based management interface of Cisco Crosswork Change Automation could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insuffici...

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
104
cve
cve

CVE-2019-16025

A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed...

4.8CVSS

5AI Score

0.001EPSS

2020-09-23 01:15 AM
58
cve
cve

CVE-2019-16026

A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device. The vulnerability is ...

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-26 05:15 AM
116
cve
cve

CVE-2019-16027

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improp...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-26 05:15 AM
107
cve
cve

CVE-2019-16028

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability is due to improper handling...

9.8CVSS

10AI Score

0.002EPSS

2020-09-23 01:15 AM
50
cve
cve

CVE-2019-16029

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface. T...

9.1CVSS

8.9AI Score

0.001EPSS

2020-01-26 05:15 AM
93
cve
cve

CVE-2019-1603

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to escalate lower-level privileges to the administrator level. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticating to the ta...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 07:29 PM
35
cve
cve

CVE-2019-1604

A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID). An atta...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-03-08 07:29 PM
45
cve
cve

CVE-2019-1605

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to incorrect input validation in the NX-API feature. An attacker could exploit this vulnerability by sending a crafted HTTP or HTTPS...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-03-08 08:29 PM
38
cve
cve

CVE-2019-1606

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-03-08 08:29 PM
31
cve
cve

CVE-2019-1607

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
31
cve
cve

CVE-2019-1608

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
35
cve
cve

CVE-2019-1609

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
36
cve
cve

CVE-2019-1610

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 10:00 PM
28
cve
cve

CVE-2019-1611

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI comm...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 10:00 PM
39
cve
cve

CVE-2019-1612

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 10:00 PM
30
cve
cve

CVE-2019-1613

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could ...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 10:00 PM
41
cve
cve

CVE-2019-1614

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem. An attacker could exploit this vulner...

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-11 10:00 PM
29
cve
cve

CVE-2019-1615

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability is due to improper verification of digital signatures ...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-03-11 10:00 PM
37
cve
cve

CVE-2019-1616

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Cisco Fabric Services packets. An attac...

8.6CVSS

7.6AI Score

0.001EPSS

2019-03-11 10:00 PM
42
Total number of security vulnerabilities6090