Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2019-1718

A vulnerability in the web interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to trigger high CPU usage, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of Secure Sockets Layer (SSL) renegotiation request...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-17 10:29 PM
31
cve
cve

CVE-2019-1719

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-suppli...

6.1CVSS

5.2AI Score

0.001EPSS

2019-04-18 01:29 AM
26
cve
cve

CVE-2019-1720

A vulnerability in the XML API of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to cause the CPU to increase to 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is d...

6.8CVSS

5.2AI Score

0.001EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1721

A vulnerability in the phone book feature of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to cause the CPU to increase to 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnera...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
54
cve
cve

CVE-2019-1722

A vulnerability in the FindMe feature of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is du...

6.5CVSS

6.7AI Score

0.001EPSS

2019-04-18 01:29 AM
30
cve
cve

CVE-2019-1723

A vulnerability in the Cisco Common Services Platform Collector (CSPC) could allow an unauthenticated, remote attacker to access an affected device by using an account that has a default, static password. This account does not have administrator privileges. The vulnerability exists because the affe...

9.8CVSS

9.3AI Score

0.003EPSS

2019-03-13 09:29 PM
41
cve
cve

CVE-2019-1724

A vulnerability in the session management functionality of the web-based interface for Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. An attacker could use this impersonated sess...

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-03 05:29 PM
37
cve
cve

CVE-2019-1725

A vulnerability in the local management CLI implementation for specific commands on the Cisco UCS B-Series Blade Servers could allow an authenticated, local attacker to overwrite an arbitrary file on disk. It is also possible the attacker could inject CLI command parameters that should not be allow...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1726

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attac...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
34
cve
cve

CVE-2019-1727

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker's privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameter...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
34
cve
cve

CVE-2019-1728

A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of sys...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-15 05:29 PM
38
cve
cve

CVE-2019-1729

A vulnerability in the CLI implementation of a specific command used for image maintenance for Cisco NX-OS Software could allow an authenticated, local attacker to overwrite any file on the file system including system files. These file overwrites by the attacker are accomplished at the root privil...

6CVSS

6AI Score

0.0004EPSS

2019-05-15 05:29 PM
35
cve
cve

CVE-2019-1730

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to bypass the limited command set of the restricted Guest Shell and execute commands at the privilege level of a network-admin user outside of the Guest Shell. The attacker must au...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
31
cve
cve

CVE-2019-1731

A vulnerability in the SSH CLI key management functionality of Cisco NX-OS Software could allow an authenticated, local attacker to expose a user's private SSH key to all authenticated users on the targeted device. The attacker must authenticate with valid administrator device credentials. The vuln...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
31
cve
cve

CVE-2019-1732

A vulnerability in the Remote Package Manager (RPM) subsystem of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to leverage a time-of-check, time-of-use (TOCTOU) race condition to corrupt local variables, which could lead to arbitrary command inject...

6.4CVSS

6.6AI Score

0.0004EPSS

2019-05-15 05:29 PM
34
cve
cve

CVE-2019-1733

A vulnerability in the NX API (NX-API) Sandbox interface for Cisco NX-OS Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the NX-API Sandbox interface of an affected device. The vulnerability is due to insufficient validation of...

5.4CVSS

5.2AI Score

0.001EPSS

2019-05-15 05:29 PM
33
cve
cve

CVE-2019-1734

A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attac...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-05 08:15 PM
42
cve
cve

CVE-2019-1735

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI com...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-05-15 07:29 PM
19
5
cve
cve

CVE-2019-1736

A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improp...

6.6CVSS

6.3AI Score

0.0004EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2019-1737

A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is du...

8.6CVSS

8.4AI Score

0.001EPSS

2019-03-27 11:29 PM
86
cve
cve

CVE-2019-1738

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit t...

7.5CVSS

7.6AI Score

0.001EPSS

2019-03-28 12:29 AM
58
cve
cve

CVE-2019-1739

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit t...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
58
cve
cve

CVE-2019-1740

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit ...

8.6CVSS

8.3AI Score

0.001EPSS

2019-03-28 12:29 AM
59
cve
cve

CVE-2019-1741

A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to a...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
55
cve
cve

CVE-2019-1742

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious r...

5.3CVSS

5.5AI Score

0.001EPSS

2019-03-28 12:29 AM
51
cve
cve

CVE-2019-1743

A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a mal...

8.8CVSS

5.9AI Score

0.004EPSS

2019-03-28 12:29 AM
53
cve
cve

CVE-2019-1745

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by ...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-28 12:29 AM
76
2
cve
cve

CVE-2019-1746

A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation ...

7.4CVSS

6.5AI Score

0.001EPSS

2019-03-28 12:29 AM
75
cve
cve

CVE-2019-1747

A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper ...

8.6CVSS

8.3AI Score

0.001EPSS

2019-03-28 12:29 AM
62
cve
cve

CVE-2019-1748

A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates....

7.4CVSS

7.4AI Score

0.002EPSS

2019-03-28 12:29 AM
77
cve
cve

CVE-2019-1749

A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. T...

7.4CVSS

7.4AI Score

0.001EPSS

2019-03-28 12:29 AM
59
cve
cve

CVE-2019-1750

A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP...

7.4CVSS

7.3AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1751

A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent ...

8.6CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1752

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this ...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
67
cve
cve

CVE-2019-1753

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) func...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 12:29 AM
66
cve
cve

CVE-2019-1754

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker ...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 01:29 AM
56
cve
cve

CVE-2019-1755

A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied...

7.2CVSS

7.3AI Score

0.002EPSS

2019-03-28 01:29 AM
58
cve
cve

CVE-2019-1756

A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has v...

7.2CVSS

7.2AI Score

0.002EPSS

2019-03-28 01:29 AM
65
cve
cve

CVE-2019-1757

A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected soft...

5.9CVSS

5.6AI Score

0.001EPSS

2019-03-28 01:29 AM
60
2
cve
cve

CVE-2019-1758

A vulnerability in 802.1x function of Cisco IOS Software on the Catalyst 6500 Series Switches could allow an unauthenticated, adjacent attacker to access the network prior to authentication. The vulnerability is due to how the 802.1x packets are handled in the process path. An attacker could exploi...

4.7CVSS

4.5AI Score

0.001EPSS

2019-03-28 01:29 AM
58
cve
cve

CVE-2019-1759

A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic err...

5.3CVSS

5.2AI Score

0.001EPSS

2019-03-28 01:29 AM
60
cve
cve

CVE-2019-1760

A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by send...

6.8CVSS

5.8AI Score

0.001EPSS

2019-03-28 01:29 AM
55
cve
cve

CVE-2019-1761

A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker co...

4.3CVSS

4.4AI Score

0.001EPSS

2019-03-28 01:29 AM
101
cve
cve

CVE-2019-1762

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handl...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-28 01:29 AM
62
cve
cve

CVE-2019-1763

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to bypass authorization, access critical services, and cause a denial of service (DoS) condition. The vulnerability exis...

7.5CVSS

7.8AI Score

0.002EPSS

2019-03-22 08:29 PM
33
cve
cve

CVE-2019-1764

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for the...

8.8CVSS

8.6AI Score

0.001EPSS

2019-03-22 08:29 PM
28
cve
cve

CVE-2019-1765

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level permi...

8.1CVSS

6.5AI Score

0.001EPSS

2019-03-22 08:29 PM
33
cve
cve

CVE-2019-1766

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability exists because the a...

7.5CVSS

7.6AI Score

0.002EPSS

2019-03-22 08:29 PM
34
cve
cve

CVE-2019-1767

A vulnerability in the implementation of a specific CLI command for Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to cause a buffer overflow condition or perform command injection. This could allow the attacker to execute arbitrary commands with el...

6.7CVSS

7.2AI Score

0.0004EPSS

2019-05-15 07:29 PM
42
cve
cve

CVE-2019-1768

A vulnerability in the implementation of a specific CLI command for Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to cause a buffer overflow condition or perform command injection. This could allow the attacker to execute arbitrary commands with el...

6.7CVSS

7.2AI Score

0.0004EPSS

2019-05-16 02:29 AM
36
Total number of security vulnerabilities6090