Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2019-1982

A vulnerability in the HTTP traffic filtering component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to ...

5.3CVSS

5.3AI Score

0.001EPSS

2019-11-05 08:15 PM
49
cve
cve

CVE-2019-1983

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on th...

5.3CVSS

5.4AI Score

0.002EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2019-1984

A vulnerability in Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker with administrator privileges to overwrite files on the underlying operating system (OS) of an affected device. The vulnerability is due to improper inp...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-21 07:15 PM
25
cve
cve

CVE-2020-10136

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and routing.

5.3CVSS

5.2AI Score

0.016EPSS

2020-06-02 09:15 AM
111
4
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5CVSS

7.6AI Score

0.005EPSS

2020-06-08 05:15 PM
494
3
cve
cve

CVE-2020-14418

A TOCTOU vulnerability exists in madCodeHook before 2020-07-16 that allows local attackers to elevate their privileges to SYSTEM. This occurs because path redirection can occur via vectors involving directory junctions.

7CVSS

6.5AI Score

0.0004EPSS

2021-01-30 06:15 AM
80
10
cve
cve

CVE-2020-16137

A privilege escalation issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to reset the credentials for the SSH administrative console to arbitrary values. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assi...

9.8CVSS

9.6AI Score

0.104EPSS

2020-08-12 09:15 PM
97
cve
cve

CVE-2020-16138

A denial-of-service issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to remotely disable the device until it is power cycled. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned to better serve our cu...

7.5CVSS

7.5AI Score

0.063EPSS

2020-08-12 09:15 PM
119
cve
cve

CVE-2020-16139

A denial-of-service in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers restart the device remotely through sending specially crafted packets. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned to better serv...

7.5CVSS

7.4AI Score

0.073EPSS

2020-08-12 09:15 PM
101
cve
cve

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames an...

2.6CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
364
In Wild
8
cve
cve

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802...

3.5CVSS

6.4AI Score

0.003EPSS

2021-05-11 08:15 PM
448
9
cve
cve

CVE-2020-26064

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system.The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML ...

8.1CVSS

7.9AI Score

0.001EPSS

2023-08-04 09:15 PM
39
cve
cve

CVE-2020-26065

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system.The vulnerability is due to insufficient validation of HTTP requests...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-04 09:15 PM
44
cve
cve

CVE-2020-26068

A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerabili...

6.5CVSS

6.4AI Score

0.002EPSS

2020-11-18 06:15 PM
35
cve
cve

CVE-2020-26070

A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource...

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-12 02:15 AM
61
cve
cve

CVE-2020-26072

A vulnerability in the SOAP API of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to access and modify information on devices that belong to a different domain. The vulnerability is due to insufficient authorization in the SOAP API. An attacker could exploit th...

8.7CVSS

8.3AI Score

0.002EPSS

2020-11-18 06:15 PM
42
cve
cve

CVE-2020-26075

A vulnerability in the REST API of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to gain access to the back-end database of an affected device. The vulnerability is due to insufficient input validation of REST API requests that are made to an affected device. ...

8.8CVSS

8.7AI Score

0.003EPSS

2020-11-18 06:15 PM
38
cve
cve

CVE-2020-26076

A vulnerability in Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to view sensitive database information on an affected device. The vulnerability is due to the absence of authentication for sensitive information. An attacker could exploit this vulnerability b...

7.5CVSS

7.6AI Score

0.003EPSS

2020-11-18 06:15 PM
31
cve
cve

CVE-2020-26077

A vulnerability in the access control functionality of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to view lists of users from different domains that are configured on an affected system. The vulnerability is due to improper access control. An attacker could...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-18 06:15 PM
37
cve
cve

CVE-2020-26078

A vulnerability in the file system of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to overwrite files on an affected system. The vulnerability is due to insufficient file system protections. An attacker could exploit this vulnerability by crafting API request...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-18 06:15 PM
25
cve
cve

CVE-2020-26079

A vulnerability in the web UI of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to obtain hashes of user passwords on an affected device. The vulnerability is due to insufficient protection of user credentials. An attacker could exploit this vulnerability by lo...

4.9CVSS

5.1AI Score

0.002EPSS

2020-11-18 06:15 PM
26
cve
cve

CVE-2020-26080

A vulnerability in the user management functionality of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to manage user information for users in different domains on an affected system. The vulnerability is due to improper domain access control. An attacker could...

4.1CVSS

4.4AI Score

0.001EPSS

2020-11-18 06:15 PM
25
cve
cve

CVE-2020-26081

Multiple vulnerabilities in the web UI of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against users on an affected system. The vulnerabilities are due to insufficient validation of user-supplied input that is p...

6.1CVSS

6AI Score

0.001EPSS

2020-11-18 06:15 PM
36
cve
cve

CVE-2020-26082

A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device.The vulnerability is due to improper handling of password-protected ...

5.8CVSS

5.3AI Score

0.001EPSS

2023-08-04 09:15 PM
48
cve
cve

CVE-2020-26083

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based ...

4.8CVSS

4.9AI Score

0.001EPSS

2020-11-06 07:15 PM
48
cve
cve

CVE-2020-26084

A vulnerability in the REST API of Cisco Edge Fog Fabric could allow an authenticated, remote attacker to access files outside of their authorization sphere on an affected device. The vulnerability is due to incorrect authorization enforcement on an affected system. An attacker could exploit this v...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-06 07:15 PM
39
cve
cve

CVE-2020-26085

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vu...

9.9CVSS

9.8AI Score

0.002EPSS

2021-01-07 12:15 AM
112
1
cve
cve

CVE-2020-26086

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected device. The vulnerability is due to improper storage of sensitive information on an affect...

4.3CVSS

4.7AI Score

0.001EPSS

2020-11-06 07:15 PM
34
cve
cve

CVE-2020-26139

An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients an...

5.3CVSS

6.5AI Score

0.002EPSS

2021-05-11 08:15 PM
278
5
cve
cve

CVE-2020-26140

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.

6.5CVSS

6.7AI Score

0.002EPSS

2021-05-11 08:15 PM
241
10
cve
cve

CVE-2020-26141

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the ...

6.5CVSS

7.2AI Score

0.002EPSS

2021-05-11 08:15 PM
366
8
cve
cve

CVE-2020-27121

A vulnerability in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) Software could allow an authenticated, remote attacker to cause the Cisco XCP Authentication Service on an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-06 07:15 PM
36
cve
cve

CVE-2020-27122

A vulnerability in the Microsoft Active Directory integration of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker would need to have a valid administrator account on an affected ...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-11-06 07:15 PM
59
cve
cve

CVE-2020-27123

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to read arbitrary files on the underlying operating system of an affected device. The vulnerability is due to an exposed IPC function. ...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-11-06 07:15 PM
55
cve
cve

CVE-2020-27125

A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by viewin...

9.8CVSS

9.1AI Score

0.005EPSS

2020-11-17 03:15 AM
90
cve
cve

CVE-2020-27126

A vulnerability in an API of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of user-supplied input to an application programmatic interface (API) within Cisco Webex Meetings. An attacker c...

6.1CVSS

6.2AI Score

0.002EPSS

2020-11-18 06:15 PM
36
cve
cve

CVE-2020-27127

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vu...

9.9CVSS

9.8AI Score

0.001EPSS

2020-12-11 05:15 PM
34
cve
cve

CVE-2020-27128

A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to write arbitrary files to an affected system. The vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sendi...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-06 07:15 PM
38
cve
cve

CVE-2020-27129

A vulnerability in the remote management feature of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands and potentially gain elevated privileges. The vulnerability is due to improper validation of commands to the remote management CLI of the affec...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
39
cve
cve

CVE-2020-27130

A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of directory traversal character sequences within requests to an affected device. An attacker could exploit this vulnera...

9.1CVSS

9.2AI Score

0.006EPSS

2020-11-17 04:15 AM
88
cve
cve

CVE-2020-27131

Multiple vulnerabilities in the Java deserialization function that is used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. These vulnerabilities are due to insecure deserialization of user-supplied content by the affecte...

9.8CVSS

9.8AI Score

0.932EPSS

2020-11-17 04:15 AM
78
cve
cve

CVE-2020-27132

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vu...

9.9CVSS

9.8AI Score

0.001EPSS

2020-12-11 05:15 PM
37
cve
cve

CVE-2020-27133

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vu...

9.9CVSS

9.7AI Score

0.001EPSS

2020-12-11 05:15 PM
35
cve
cve

CVE-2020-27134

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these vu...

9.9CVSS

9.7AI Score

0.001EPSS

2020-12-11 05:15 PM
39
cve
cve

CVE-2020-3110

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing Ci...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-05 06:15 PM
45
cve
cve

CVE-2020-3111

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery...

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-05 06:15 PM
81
cve
cve

CVE-2020-3112

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to elevate privileges on the application. The vulnerability is due to insufficient access control validation. An attacker could exploit this vulnerability by authentica...

8.8CVSS

8.5AI Score

0.003EPSS

2020-02-19 08:15 PM
56
cve
cve

CVE-2020-3113

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 08:15 PM
54
cve
cve

CVE-2020-3114

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based ...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-19 08:15 PM
48
cve
cve

CVE-2020-3115

A vulnerability in the CLI of the Cisco SD-WAN Solution vManage software could allow an authenticated, local attacker to elevate privileges to root-level privileges on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerab...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-01-26 05:15 AM
113
Total number of security vulnerabilities6090