Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2019-1769

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system of an attached line card with the privilege level of root. The vulnerability is due to insufficient v...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1770

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments pa...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
31
cve
cve

CVE-2019-1771

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1772

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-15 08:29 PM
33
cve
cve

CVE-2019-1773

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording F...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-15 08:29 PM
50
cve
cve

CVE-2019-1774

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
42
cve
cve

CVE-2019-1775

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
39
cve
cve

CVE-2019-1776

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
42
cve
cve

CVE-2019-1777

A vulnerability in the web-based interface of the Cisco Registered Envelope Service could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against another user of the service. The vulnerability is due to insufficient validation of user-supplied input by the web...

5.4CVSS

5.2AI Score

0.001EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1778

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command ...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
40
cve
cve

CVE-2019-1779

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments p...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
45
cve
cve

CVE-2019-1780

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insuffi...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-16 05:29 PM
40
cve
cve

CVE-2019-1781

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI com...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1782

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI com...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
40
cve
cve

CVE-2019-1783

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments pa...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
41
cve
cve

CVE-2019-1784

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command ...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
35
cve
cve

CVE-2019-1790

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to cer...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
45
cve
cve

CVE-2019-1791

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of argu...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 09:29 PM
35
cve
cve

CVE-2019-1792

A vulnerability in the URL block page of Cisco Umbrella could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user in a network protected by Umbrella. The vulnerability is due to insufficient validation of input parameters passed to that page. An a...

6.1CVSS

6AI Score

0.001EPSS

2019-04-18 01:29 AM
33
cve
cve

CVE-2019-1794

A vulnerability in the search path processing of Cisco Directory Connector could allow an authenticated, local attacker to load a binary of their choosing. The vulnerability is due to uncontrolled search path elements. An attacker could exploit this vulnerability by placing a binary of their choosi...

5.1CVSS

5AI Score

0.0004EPSS

2019-04-18 01:29 AM
34
cve
cve

CVE-2019-1795

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 09:29 PM
45
cve
cve

CVE-2019-1796

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
41
cve
cve

CVE-2019-1797

A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifyin...

8.8CVSS

8.8AI Score

0.001EPSS

2019-04-18 01:29 AM
36
cve
cve

CVE-2019-1799

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1800

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
28
cve
cve

CVE-2019-1802

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insuf...

4.8CVSS

4.9AI Score

0.001EPSS

2019-04-18 01:29 AM
32
cve
cve

CVE-2019-1803

A vulnerability in the filesystem management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker with administrator rights to gain elevated privileges as the root user on an affected device. The vulnerability is ...

6.7CVSS

7AI Score

0.0004EPSS

2019-05-03 05:29 PM
38
cve
cve

CVE-2019-1804

A vulnerability in the SSH key management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of...

9.8CVSS

9.3AI Score

0.003EPSS

2019-05-03 05:29 PM
58
cve
cve

CVE-2019-1805

A vulnerability in certain access control mechanisms for the Secure Shell (SSH) server implementation for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to access a CLI instance on an affected device. The vulnerability is due to a lack of proper input...

4.3CVSS

4.6AI Score

0.001EPSS

2019-04-18 01:29 AM
35
cve
cve

CVE-2019-1806

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an ...

7.7CVSS

7.4AI Score

0.001EPSS

2019-05-15 10:29 PM
30
cve
cve

CVE-2019-1807

A vulnerability in the session management functionality of the web UI for the Cisco Umbrella Dashboard could allow an authenticated, remote attacker to access the Dashboard via an active, user session. The vulnerability exists due to the affected application not invalidating an existing session whe...

8.8CVSS

8.4AI Score

0.004EPSS

2019-05-03 05:29 PM
29
cve
cve

CVE-2019-1808

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures ...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
35
cve
cve

CVE-2019-1809

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures ...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-05-15 11:29 PM
49
cve
cve

CVE-2019-1810

A vulnerability in the Image Signature Verification feature used in an NX-OS CLI command in Cisco Nexus 3000 Series and 9000 Series Switches could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerabili...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
35
cve
cve

CVE-2019-1811

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not pro...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
40
6
cve
cve

CVE-2019-1812

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not pro...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
54
cve
cve

CVE-2019-1813

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not pro...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
33
cve
cve

CVE-2019-1814

A vulnerability in the interactions between the DHCP and TFTP features for Cisco Small Business 300 Series (Sx300) Managed Switches could allow an unauthenticated, remote attacker to cause the device to become low on system memory, which in turn could lead to an unexpected reload of the device and ...

8.6CVSS

8.4AI Score

0.002EPSS

2019-05-16 12:29 AM
14
cve
cve

CVE-2019-1816

A vulnerability in the log subscription subsystem of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. The vulnerability is due to insufficient validation of user-supplied input on the web and command-lin...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-05-03 05:29 PM
31
cve
cve

CVE-2019-1817

A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliance could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of HTTP and HTTPS requests. A...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 05:29 PM
43
cve
cve

CVE-2019-1818

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to i...

6.5CVSS

6.3AI Score

0.002EPSS

2019-05-16 01:29 AM
38
cve
cve

CVE-2019-1819

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to i...

6.5CVSS

6.5AI Score

0.002EPSS

2019-05-16 01:29 AM
39
cve
cve

CVE-2019-1820

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted. This vulnerability is due to i...

6.5CVSS

6.3AI Score

0.002EPSS

2019-05-16 01:29 AM
40
cve
cve

CVE-2019-1821

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because...

9.8CVSS

8.1AI Score

0.968EPSS

2019-05-16 01:29 AM
171
cve
cve

CVE-2019-1822

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because...

7.2CVSS

7AI Score

0.008EPSS

2019-05-16 01:29 AM
37
cve
cve

CVE-2019-1823

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because...

8.8CVSS

7AI Score

0.009EPSS

2019-05-16 01:29 AM
35
cve
cve

CVE-2019-1824

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates user-suppl...

8.1CVSS

8.3AI Score

0.001EPSS

2019-05-16 01:29 AM
40
cve
cve

CVE-2019-1825

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates user-suppl...

8.1CVSS

8.3AI Score

0.001EPSS

2019-05-16 01:29 AM
32
cve
cve

CVE-2019-1826

A vulnerability in the quality of service (QoS) feature of Cisco Aironet Series Access Points (APs) could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation on QoS fields within Wi-Fi fr...

6.8CVSS

5.5AI Score

0.0004EPSS

2019-04-18 02:29 AM
33
cve
cve

CVE-2019-1827

A vulnerability in the Online Help web service of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the service. The vulnerability exists because the Online Hel...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-04 04:29 PM
37
Total number of security vulnerabilities6090