Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2019-1617

A vulnerability in the Fibre Channel over Ethernet (FCoE) N-port Virtualization (NPV) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to an incorrect processing of FCoE packets w...

7.4CVSS

7.3AI Score

0.001EPSS

2019-03-11 10:00 PM
38
cve
cve

CVE-2019-1618

A vulnerability in the Tetration Analytics agent for Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to an incorrect permissions setting. An attacker could exploit this vulnerability b...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-03-11 10:00 PM
27
cve
cve

CVE-2019-1619

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability is due to improper session...

9.8CVSS

9.8AI Score

0.192EPSS

2019-06-27 03:15 AM
118
cve
cve

CVE-2019-1620

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device. The vulnerability is due to incorrect permission settings in affected DCNM software. An attacker could e...

9.8CVSS

9.4AI Score

0.517EPSS

2019-06-27 03:15 AM
102
cve
cve

CVE-2019-1621

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device. The vulnerability is due to incorrect permissions settings on affected DCNM software. An attacke...

7.5CVSS

7.7AI Score

0.012EPSS

2019-06-27 03:15 AM
84
cve
cve

CVE-2019-1622

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. The vulnerability is due to improper access controls for certain URLs on affected DCNM softwar...

5.3CVSS

6.9AI Score

0.546EPSS

2019-06-27 03:15 AM
117
cve
cve

CVE-2019-1623

A vulnerability in the CLI configuration shell of Cisco Meeting Server could allow an authenticated, local attacker to inject arbitrary commands as the root user. The vulnerability is due to insufficient input validation during the execution of a vulnerable CLI command. An attacker with administrat...

6.7CVSS

7AI Score

0.0004EPSS

2019-06-20 03:15 AM
204
cve
cve

CVE-2019-1624

A vulnerability in the vManage web-based UI (Web UI) in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabilit...

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-20 03:15 AM
168
cve
cve

CVE-2019-1625

A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticati...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
223
cve
cve

CVE-2019-1626

A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. The vulnerability is due to a failure to properly authorize certain user actions in the device configuration. An...

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-20 03:15 AM
175
cve
cve

CVE-2019-1627

A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. The vulnerability is due to insufficient...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-20 03:15 AM
174
cve
cve

CVE-2019-1628

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checking. An attacker could...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-06-20 03:15 AM
205
cve
cve

CVE-2019-1629

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attack...

5.3CVSS

5.5AI Score

0.001EPSS

2019-06-20 03:15 AM
175
cve
cve

CVE-2019-1630

A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input buffer....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
197
cve
cve

CVE-2019-1631

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could ...

5.3CVSS

5.2AI Score

0.001EPSS

2019-06-20 03:15 AM
202
cve
cve

CVE-2019-1632

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSR...

8CVSS

7.9AI Score

0.001EPSS

2019-06-20 03:15 AM
193
cve
cve

CVE-2019-1634

A vulnerability in the Intelligent Platform Management Interface (IPMI) of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on the underlying operating system (OS). The vulnerability is due...

7.2CVSS

7.2AI Score

0.005EPSS

2019-08-21 07:15 PM
32
cve
cve

CVE-2019-1635

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) conditi...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 03:29 PM
36
cve
cve

CVE-2019-1636

A vulnerability in the Cisco Webex Teams client, formerly Cisco Spark, could allow an attacker to execute arbitrary commands on a targeted system. This vulnerability is due to unsafe search paths used by the application URI that is defined in Windows operating systems. An attacker could exploit thi...

7.8CVSS

7.9AI Score

0.142EPSS

2019-01-23 11:00 PM
76
cve
cve

CVE-2019-1637

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-23 11:29 PM
38
cve
cve

CVE-2019-1638

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-23 11:29 PM
30
cve
cve

CVE-2019-1639

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-23 11:29 PM
25
cve
cve

CVE-2019-1640

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-23 11:29 PM
36
cve
cve

CVE-2019-1641

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-23 11:29 PM
25
cve
cve

CVE-2019-1642

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability i...

6.1CVSS

5.8AI Score

0.005EPSS

2019-01-23 11:29 PM
52
cve
cve

CVE-2019-1643

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient ...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-23 11:29 PM
28
cve
cve

CVE-2019-1644

A vulnerability in the UDP protocol implementation for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to exhaust system resources, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management for UDP ingress p...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-23 11:29 PM
34
cve
cve

CVE-2019-1645

A vulnerability in the Cisco Connected Mobile Experiences (CMX) software could allow an unauthenticated, adjacent attacker to access sensitive data on an affected device. The vulnerability is due to a lack of input and validation checking mechanisms for certain GET requests to API's on an affected ...

4.3CVSS

4.5AI Score

0.001EPSS

2019-01-24 03:29 PM
50
cve
cve

CVE-2019-1646

A vulnerability in the local CLI of the Cisco SD-WAN Solution could allow an authenticated, local attacker to escalate privileges and modify device configuration files. The vulnerability exists because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit t...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-01-24 03:29 PM
29
cve
cve

CVE-2019-1647

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, adjacent attacker to bypass authentication and have direct unauthorized access to other vSmart containers. The vulnerability is due to an insecure default configuration of the affected system. An attacker could exploit this ...

8CVSS

7.9AI Score

0.0004EPSS

2019-01-24 03:29 PM
28
cve
cve

CVE-2019-1648

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An atta...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-01-24 03:29 PM
25
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that supp...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
104
cve
cve

CVE-2019-1650

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacke...

8.8CVSS

8.8AI Score

0.003EPSS

2019-01-24 03:29 PM
29
cve
cve

CVE-2019-1651

A vulnerability in the vContainer of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and execute arbitrary code as the root user. The vulnerability is due to improper bounds checking by the vContainer. An attacker could exploit th...

9.9CVSS

9AI Score

0.011EPSS

2019-01-24 03:29 PM
24
cve
cve

CVE-2019-1652

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validatio...

7.2CVSS

7.6AI Score

0.974EPSS

2019-01-24 04:00 PM
912
In Wild
cve
cve

CVE-2019-1653

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this...

7.5CVSS

6.4AI Score

0.976EPSS

2019-01-24 04:29 PM
1025
In Wild
5
cve
cve

CVE-2019-1654

A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the u...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-04-17 10:29 PM
36
cve
cve

CVE-2019-1655

A vulnerability in the web-based management interface of Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-24 04:29 PM
32
cve
cve

CVE-2019-1656

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to access the shell of the underlying Linux operating system on the affected device. The vulnerability is due to improper input validation in the affected software. An att...

5.3CVSS

5.5AI Score

0.0004EPSS

2019-01-24 04:29 PM
22
cve
cve

CVE-2019-1657

A vulnerability in Cisco AMP Threat Grid could allow an authenticated, remote attacker to access sensitive information. The vulnerability is due to unsafe creation of API keys. An attacker could exploit this vulnerability by using insecure credentials to gain unauthorized access to the affected dev...

4.3CVSS

4.7AI Score

0.001EPSS

2019-01-24 04:29 PM
32
cve
cve

CVE-2019-1658

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protect...

7.4CVSS

7.6AI Score

0.001EPSS

2019-01-24 04:29 PM
22
cve
cve

CVE-2019-1659

A vulnerability in the Identity Services Engine (ISE) integration feature of Cisco Prime Infrastructure (PI) could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack against the Secure Sockets Layer (SSL) tunnel established between ISE and PI. The vulnerability is due t...

7.4CVSS

7.1AI Score

0.001EPSS

2019-02-21 03:29 PM
38
cve
cve

CVE-2019-1660

A vulnerability in the Simple Object Access Protocol (SOAP) of Cisco TelePresence Management Suite (TMS) software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to a lack of proper access and authentication controls on the...

5.3CVSS

5.6AI Score

0.001EPSS

2019-02-07 10:00 PM
37
cve
cve

CVE-2019-1661

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-07 10:29 PM
28
cve
cve

CVE-2019-1662

A vulnerability in the Quality of Voice Reporting (QOVR) service of Cisco Prime Collaboration Assurance (PCA) Software could allow an unauthenticated, remote attacker to access the system as a valid user. The vulnerability is due to insufficient authentication controls. An attacker could exploit th...

9.1CVSS

9.2AI Score

0.004EPSS

2019-02-21 05:29 PM
30
cve
cve

CVE-2019-1663

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabil...

9.8CVSS

9.5AI Score

0.969EPSS

2019-02-28 06:29 PM
139
cve
cve

CVE-2019-1664

A vulnerability in the hxterm service of Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the hxter...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-02-21 07:29 PM
35
cve
cve

CVE-2019-1665

A vulnerability in the web-based management interface of Cisco HyperFlex software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient valid...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-21 07:29 PM
33
cve
cve

CVE-2019-1666

A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests ...

5.3CVSS

5.4AI Score

0.001EPSS

2019-02-21 07:29 PM
31
cve
cve

CVE-2019-1667

A vulnerability in the Graphite interface of Cisco HyperFlex software could allow an authenticated, local attacker to write arbitrary data to the Graphite interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by connecting to the Gr...

3.3CVSS

4.2AI Score

0.0004EPSS

2019-02-21 08:00 PM
28
Total number of security vulnerabilities6090