Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3168

A vulnerability in the Secure Login Enhancements capability of Cisco Nexus 1000V Switch for VMware vSphere could allow an unauthenticated, remote attacker to cause an affected Nexus 1000V Virtual Supervisor Module (VSM) to become inaccessible to users through the CLI. The vulnerability is due to im...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-26 05:15 PM
42
cve
cve

CVE-2020-3169

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root on an affected device. The vulnerability is due to insufficient validation of arguments passed to a sp...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-02-26 05:15 PM
50
cve
cve

CVE-2020-3170

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exp...

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-26 05:15 PM
70
cve
cve

CVE-2020-3171

A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input val...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-02-26 05:15 PM
47
cve
cve

CVE-2020-3172

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insuffi...

8.8CVSS

9.3AI Score

0.003EPSS

2020-02-26 05:15 PM
67
cve
cve

CVE-2020-3173

A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) on an affected device. The vulnerability is due to insufficient input validation of command argum...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-26 05:15 PM
54
cve
cve

CVE-2020-3174

A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper v...

4.7CVSS

4.7AI Score

0.001EPSS

2020-02-26 05:15 PM
55
cve
cve

CVE-2020-3175

A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An a...

8.6CVSS

8.4AI Score

0.002EPSS

2020-02-26 05:15 PM
70
cve
cve

CVE-2020-3176

A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An at...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-03-04 07:15 PM
71
cve
cve

CVE-2020-3177

A vulnerability in the Tool for Auto-Registered Phones Support (TAPS) of Cisco Unified Communications Manager (UCM) and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct directory traversal attacks on an affected device....

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 09:15 PM
46
cve
cve

CVE-2020-3178

Multiple vulnerabilities in the web-based GUI of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerabilities are due to improper input validation of the parameters of an ...

6.1CVSS

6.3AI Score

0.001EPSS

2020-05-06 05:15 PM
49
cve
cve

CVE-2020-3179

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
34
cve
cve

CVE-2020-3180

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password. This account has root privileges. The vulnerability exists because the affected software has a user account with a d...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-07-16 06:15 PM
34
cve
cve

CVE-2020-3181

A vulnerability in the malware detection functionality in Cisco Advanced Malware Protection (AMP) in Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated remote attacker to exhaust resources on an affected device. The vulnerability is due to insufficient ...

6.5CVSS

6.5AI Score

0.002EPSS

2020-03-04 07:15 PM
66
cve
cve

CVE-2020-3182

A vulnerability in the multicast DNS (mDNS) protocol configuration of Cisco Webex Meetings Client for MacOS could allow an unauthenticated adjacent attacker to obtain sensitive information about the device on which the Webex client is running. The vulnerability exists because sensitive information ...

4.3CVSS

4.7AI Score

0.001EPSS

2020-03-04 07:15 PM
1305
cve
cve

CVE-2020-3184

A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates use...

7.2CVSS

7.2AI Score

0.001EPSS

2020-05-22 06:15 AM
51
cve
cve

CVE-2020-3185

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient input valida...

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-04 07:15 PM
60
cve
cve

CVE-2020-3186

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different mana...

5.3CVSS

5.2AI Score

0.001EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3187

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a target...

9.1CVSS

8.8AI Score

0.973EPSS

2020-05-06 05:15 PM
143
In Wild
6
cve
cve

CVE-2020-3188

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) conditi...

5.3CVSS

5.5AI Score

0.002EPSS

2020-05-06 05:15 PM
43
cve
cve

CVE-2020-3189

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
43
cve
cve

CVE-2020-3190

A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An att...

5.8CVSS

5.8AI Score

0.002EPSS

2020-03-04 07:15 PM
44
cve
cve

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS

8.3AI Score

0.002EPSS

2020-05-06 05:15 PM
37
cve
cve

CVE-2020-3192

A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of...

6.1CVSS

5.9AI Score

0.002EPSS

2020-03-04 07:15 PM
57
cve
cve

CVE-2020-3193

A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device. The vulnerability exists because replies from the web-based management interface include unnecess...

5.3CVSS

5.1AI Score

0.001EPSS

2020-03-04 07:15 PM
74
cve
cve

CVE-2020-3194

A vulnerability in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exists due to insufficient validation of certain elements with a Webex recording stor...

7.8CVSS

7.7AI Score

0.001EPSS

2020-04-15 09:15 PM
46
cve
cve

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incor...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3196

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
32
cve
cve

CVE-2020-3197

A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system. The vulnerability is due to insufficient protection mechanisms for the TU...

5.3CVSS

5.5AI Score

0.001EPSS

2020-07-16 06:15 PM
27
cve
cve

CVE-2020-3198

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an af...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-03 06:15 PM
44
cve
cve

CVE-2020-3199

Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condi...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-03 06:15 PM
38
cve
cve

CVE-2020-3200

A vulnerability in the Secure Shell (SSH) server code of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. The vulnerability is due to an internal state not being represented correctly in the SSH state machine, which le...

7.7CVSS

7.4AI Score

0.001EPSS

2020-06-03 06:15 PM
82
cve
cve

CVE-2020-3201

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient i...

6CVSS

5.9AI Score

0.0004EPSS

2020-06-03 06:15 PM
81
cve
cve

CVE-2020-3203

A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. ...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
36
cve
cve

CVE-2020-3204

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges. The vulnerability is d...

6.7CVSS

7AI Score

0.0004EPSS

2020-06-03 06:15 PM
173
cve
cve

CVE-2020-3205

A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell comm...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-03 06:15 PM
33
cve
cve

CVE-2020-3206

A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device. The vulnerabilit...

4.7CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
39
cve
cve

CVE-2020-3207

A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficien...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-03 06:15 PM
31
cve
cve

CVE-2020-3208

A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device. The vulnerability is due to insufficient acce...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3209

A vulnerability in software image verification in Cisco IOS XE Software could allow an unauthenticated, physical attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability is due to an improper check on the area of code that manages...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-03 06:15 PM
60
cve
cve

CVE-2020-3210

A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Serve...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-06-03 06:15 PM
32
cve
cve

CVE-2020-3211

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker who has valid admini...

7.2CVSS

7.3AI Score

0.002EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3212

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker could exploit this v...

7.2CVSS

7.3AI Score

0.002EPSS

2020-06-03 06:15 PM
30
cve
cve

CVE-2020-3213

A vulnerability in the ROMMON of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to those of the root user of the underlying operating system. The vulnerability is due to the ROMMON allowing for special parameters to be passed to the device at initial boot u...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-03 06:15 PM
35
cve
cve

CVE-2020-3214

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious softwar...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
47
cve
cve

CVE-2020-3215

A vulnerability in the Virtual Services Container of Cisco IOS XE Software could allow an authenticated, local attacker to gain root-level privileges on an affected device. The vulnerability is due to insufficient validation of a user-supplied open virtual appliance (OVA). An attacker could exploit...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
42
cve
cve

CVE-2020-3216

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, physical attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for cert...

6.8CVSS

6.8AI Score

0.001EPSS

2020-06-03 06:15 PM
28
cve
cve

CVE-2020-3217

A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition ...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-03 06:15 PM
54
cve
cve

CVE-2020-3218

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code with root privileges on the underlying Linux shell. The vulnerability is due to improper validation of user-supplied input. An attacker could...

7.2CVSS

7.3AI Score

0.002EPSS

2020-06-03 06:15 PM
50
cve
cve

CVE-2020-3219

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with administrative privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of user-supplied...

8.8CVSS

8.9AI Score

0.002EPSS

2020-06-03 06:15 PM
52
Total number of security vulnerabilities6090