Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3116

A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of UCF media files. An attacker could exploit this vulnerability by sendi...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-23 01:15 AM
71
cve
cve

CVE-2020-3117

A vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response. The vulnerability is due to insufficient va...

4.7CVSS

5AI Score

0.001EPSS

2020-09-23 01:15 AM
52
cve
cve

CVE-2020-3118

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco ...

8.8CVSS

8.8AI Score

0.002EPSS

2020-02-05 06:15 PM
913
In Wild
2
cve
cve

CVE-2020-3119

A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability exists because the Cisco Discovery Protocol parser does not properly validat...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-05 06:15 PM
81
cve
cve

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is d...

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-05 06:15 PM
94
cve
cve

CVE-2020-3121

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-suppli...

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
116
cve
cve

CVE-2020-3124

A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affect...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2020-3125

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos...

9.8CVSS

9.3AI Score

0.01EPSS

2020-05-06 05:15 PM
41
2
cve
cve

CVE-2020-3126

vulnerability within the Multimedia Viewer feature of Cisco Webex Meetings could allow an authenticated, remote attacker to bypass security protections. The vulnerability is due to missing security warning dialog boxes when a room host views shared multimedia files. An authenticated, remote attacke...

3.5CVSS

4.2AI Score

0.001EPSS

2020-04-13 05:15 PM
53
cve
cve

CVE-2020-3127

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex reco...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-04 07:15 PM
61
cve
cve

CVE-2020-3128

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex reco...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-04 07:15 PM
59
cve
cve

CVE-2020-3129

A vulnerability in the web-based management interface of Cisco Unity Connection Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker ...

4.8CVSS

4.7AI Score

0.001EPSS

2020-01-26 05:15 AM
116
cve
cve

CVE-2020-3130

A vulnerability in the web management interface of Cisco Unity Connection could allow an authenticated remote attacker to overwrite files on the underlying filesystem. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP r...

6.5CVSS

6.3AI Score

0.001EPSS

2020-09-23 01:15 AM
47
cve
cve

CVE-2020-3131

A vulnerability in the Cisco Webex Teams client for Windows could allow an authenticated, remote attacker to cause the client to crash, resulting in a denial of service (DoS) condition. The attacker needs a valid developer account to exploit this vulnerability. The vulnerability is due to insuffici...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-26 05:15 AM
182
cve
cve

CVE-2020-3132

A vulnerability in the email message scanning feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a temporary denial of service (DoS) condition on an affected device. The vulnerability is due to inadequate parsing mecha...

5.9CVSS

5.9AI Score

0.002EPSS

2020-02-19 08:15 PM
58
cve
cve

CVE-2020-3133

A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper validation of incoming emails. An attacker could exploit ...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-23 01:15 AM
47
cve
cve

CVE-2020-3134

A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of zip files. An att...

6.5CVSS

6.5AI Score

0.002EPSS

2020-01-26 05:15 AM
117
cve
cve

CVE-2020-3135

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (UCM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. The vulnerability is due to insufficient CSRF protections for the web-base...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-23 01:15 AM
63
cve
cve

CVE-2020-3136

A vulnerability in the web-based management interface of Cisco Jabber Guest could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based manag...

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
121
cve
cve

CVE-2020-3137

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because t...

6.1CVSS

5.9AI Score

0.002EPSS

2020-09-23 01:15 AM
55
cve
cve

CVE-2020-3138

A vulnerability in the upgrade component of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to install a malicious file when upgrading. The vulnerability is due to insufficient signature validation. An attacker could exploit this vulnerability by pr...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-02-19 08:15 PM
46
cve
cve

CVE-2020-3139

A vulnerability in the out of band (OOB) management interface IP table rule programming for Cisco Application Policy Infrastructure Controller (APIC) could allow an unauthenticated, remote attacker to bypass configured deny entries for specific IP ports. These IP ports would be permitted to the OOB...

5.3CVSS

5.3AI Score

0.001EPSS

2020-01-26 05:15 AM
97
cve
cve

CVE-2020-3140

A vulnerability in the web management interface of Cisco Prime License Manager (PLM) Software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of user input on the web management interface. An atta...

9.8CVSS

9.4AI Score

0.004EPSS

2020-07-16 06:15 PM
43
cve
cve

CVE-2020-3141

Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Deta...

8.8CVSS

8.6AI Score

0.003EPSS

2020-09-24 06:15 PM
43
cve
cve

CVE-2020-3142

A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex Meetings Online sites could allow an unauthenticated, remote attendee to join a password-protected meeting without providing the meeting password. The connection attempt must initiate from a Webex mobile application for either iOS ...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-26 05:15 AM
143
cve
cve

CVE-2020-3143

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software, Cisco TelePresence Codec (TC) Software, and Cisco RoomOS Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerabilit...

7.2CVSS

6.9AI Score

0.004EPSS

2020-09-23 01:15 AM
88
1
cve
cve

CVE-2020-3144

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands w...

9.8CVSS

10AI Score

0.013EPSS

2020-07-16 06:15 PM
45
cve
cve

CVE-2020-3145

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. T...

8.8CVSS

8.7AI Score

0.002EPSS

2020-07-16 06:15 PM
24
cve
cve

CVE-2020-3146

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. T...

8.8CVSS

8.7AI Score

0.002EPSS

2020-07-16 06:15 PM
46
cve
cve

CVE-2020-3147

A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of requests sent to the web interface. An attacker could exploit this vu...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 07:15 PM
49
cve
cve

CVE-2020-3148

A vulnerability in the web-based interface of Cisco Prime Network Registrar (CPNR) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections in the web-based interface. An at...

7.1CVSS

7.2AI Score

0.001EPSS

2020-03-04 07:15 PM
58
cve
cve

CVE-2020-3149

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected device. The vulnerability is due to insufficient input validation by the web-base...

4.8CVSS

5AI Score

0.001EPSS

2020-02-05 06:15 PM
48
cve
cve

CVE-2020-3150

A vulnerability in the web-based management interface of Cisco Small Business RV110W and RV215W Series Routers could allow an unauthenticated, remote attacker to download sensitive information from the device, which could include the device configuration. The vulnerability is due to improper author...

5.9CVSS

5.6AI Score

0.003EPSS

2020-07-16 06:15 PM
35
cve
cve

CVE-2020-3151

A vulnerability in the CLI of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, local attacker with administrative credentials to bypass restrictions on the CLI. The vulnerability is due to insufficient security mechanisms in the restricted shell implementation. An attacker cou...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-08-26 05:15 PM
25
cve
cve

CVE-2020-3152

A vulnerability in Cisco Connected Mobile Experiences (CMX) could allow an authenticated, local attacker with administrative credentials to execute arbitrary commands with root privileges. The vulnerability is due to improper user permissions that are configured by default on an affected system. An...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-08-26 05:15 PM
33
cve
cve

CVE-2020-3153

A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. ...

6.5CVSS

6.5AI Score

0.001EPSS

2020-02-19 08:15 PM
1307
In Wild
4
cve
cve

CVE-2020-3154

A vulnerability in the web UI of Cisco Cloud Web Security (CWS) could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web-based management interface improperly validates SQL values. An authenticated attacker could exploit this vulnerabi...

4.9CVSS

5.8AI Score

0.001EPSS

2020-02-19 08:15 PM
41
cve
cve

CVE-2020-3155

A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable Pr...

7.4CVSS

7.3AI Score

0.001EPSS

2020-03-04 07:15 PM
81
cve
cve

CVE-2020-3156

A vulnerability in the logging component of Cisco Identity Services Engine could allow an unauthenticated remote attacker to conduct cross-site scripting attacks. The vulnerability is due to the improper validation of endpoint data stored in logs used by the web-based interface. An attacker could e...

6.1CVSS

6.2AI Score

0.002EPSS

2020-02-19 08:15 PM
54
cve
cve

CVE-2020-3157

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied ...

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-04 07:15 PM
47
cve
cve

CVE-2020-3158

A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account. The vulnerability is due to a system account that has a default and static password ...

9.1CVSS

9.4AI Score

0.004EPSS

2020-02-19 08:15 PM
59
cve
cve

CVE-2020-3159

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of...

6.1CVSS

5.9AI Score

0.002EPSS

2020-02-19 08:15 PM
40
cve
cve

CVE-2020-3160

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) feature of Cisco Meeting Server software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition for users of XMPP conferencing applications. Other applications and processes are unaffected...

5.3CVSS

5.5AI Score

0.002EPSS

2020-02-19 08:15 PM
42
cve
cve

CVE-2020-3161

A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HT...

9.8CVSS

9.4AI Score

0.03EPSS

2020-04-15 08:15 PM
912
In Wild
2
cve
cve

CVE-2020-3162

A vulnerability in the Constrained Application Protocol (CoAP) implementation of Cisco IoT Field Network Director could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of incoming ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-15 09:15 PM
65
cve
cve

CVE-2020-3163

A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing ...

5.9CVSS

6.2AI Score

0.002EPSS

2020-02-19 08:15 PM
55
cve
cve

CVE-2020-3164

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, re...

5.3CVSS

5.4AI Score

0.002EPSS

2020-03-04 07:15 PM
71
cve
cve

CVE-2020-3165

A vulnerability in the implementation of Border Gateway Protocol (BGP) Message Digest 5 (MD5) authentication in Cisco NX-OS Software could allow an unauthenticated, remote attacker to bypass MD5 authentication and establish a BGP connection with the device. The vulnerability occurs because the BGP ...

8.2CVSS

8.2AI Score

0.001EPSS

2020-02-26 05:15 PM
75
cve
cve

CVE-2020-3166

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted argum...

6.7CVSS

6.3AI Score

0.0004EPSS

2020-02-26 05:15 PM
77
cve
cve

CVE-2020-3167

A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabilit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-02-26 05:15 PM
56
Total number of security vulnerabilities6090