Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3220

A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device. The vulnerabilit...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-03 06:15 PM
39
cve
cve

CVE-2020-3221

A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper va...

8.6CVSS

8.4AI Score

0.002EPSS

2020-06-03 06:15 PM
39
cve
cve

CVE-2020-3222

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass access control restrictions on an affected device. The vulnerability is due to the presence of a proxy service at a specific endpoint of the web UI. An attac...

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
32
cve
cve

CVE-2020-3223

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacke...

4.9CVSS

5.1AI Score

0.002EPSS

2020-06-03 06:15 PM
33
cve
cve

CVE-2020-3224

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to inject IOS commands to an affected device. The injected commands should require a higher privilege level in order to be executed. The vulnerab...

8.8CVSS

8.6AI Score

0.002EPSS

2020-06-03 06:15 PM
36
cve
cve

CVE-2020-3225

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
47
cve
cve

CVE-2020-3226

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sani...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
51
cve
cve

CVE-2020-3227

A vulnerability in the authorization controls for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute Cisco IOx API commands without proper authorization. The vulnerability is due to incorrect handling of requests for ...

9.8CVSS

9.4AI Score

0.005EPSS

2020-06-03 06:15 PM
49
cve
cve

CVE-2020-3228

A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists bec...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
86
cve
cve

CVE-2020-3229

A vulnerability in Role Based Access Control (RBAC) functionality of Cisco IOS XE Web Management Software could allow a Read-Only authenticated, remote attacker to execute commands or configuration changes as an Admin user. The vulnerability is due to incorrect handling of RBAC for the administrati...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-03 06:15 PM
37
cve
cve

CVE-2020-3230

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations. The vulnerability is due to incorrect handling of crafted IKEv2...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-03 06:15 PM
59
cve
cve

CVE-2020-3231

A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port. The vulnerability exists because broadcast traffic that is receive...

4.7CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
37
cve
cve

CVE-2020-3232

A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of data that is return...

7.7CVSS

7.3AI Score

0.001EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3233

A vulnerability in the web-based Local Manager interface of the Cisco IOx Application Framework could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based Local Manager interface of an affected device. The attacker must have v...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-03 06:15 PM
30
cve
cve

CVE-2020-3234

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual ...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-06-03 06:15 PM
35
cve
cve

CVE-2020-3235

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input vali...

7.7CVSS

7.8AI Score

0.001EPSS

2020-06-03 06:15 PM
46
cve
cve

CVE-2020-3236

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files. The attacker would need valid administrative credentials. This vulnerab...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-06-18 03:15 AM
39
cve
cve

CVE-2020-3237

A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, local attacker to overwrite arbitrary files in the virtual instance that is running on the affected device. The vulnerability is due to insufficient path restriction e...

6.3CVSS

6.1AI Score

0.0004EPSS

2020-06-03 06:15 PM
30
cve
cve

CVE-2020-3238

A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance that is running on the affected device. The vulnerability is due to insufficient input valid...

8.1CVSS

8AI Score

0.001EPSS

2020-06-03 06:15 PM
29
cve
cve

CVE-2020-3239

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

8.8CVSS

8.8AI Score

0.903EPSS

2020-04-15 09:15 PM
51
cve
cve

CVE-2020-3240

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

7.3CVSS

7.5AI Score

0.09EPSS

2020-04-15 09:15 PM
48
cve
cve

CVE-2020-3241

A vulnerability in the orchestration tasks of Cisco UCS Director could allow an authenticated, remote attacker to perform a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input on the web-based management interface. An attacker coul...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-18 03:15 AM
46
cve
cve

CVE-2020-3242

A vulnerability in the REST API of Cisco UCS Director could allow an authenticated, remote attacker with administrative privileges to obtain confidential information from an affected device. The vulnerability exists because confidential information is returned as part of an API response. An attacke...

4.9CVSS

4.9AI Score

0.002EPSS

2020-06-18 03:15 AM
64
cve
cve

CVE-2020-3243

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

9.8CVSS

9.6AI Score

0.968EPSS

2020-04-15 09:15 PM
92
cve
cve

CVE-2020-3244

A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of u...

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
43
cve
cve

CVE-2020-3245

A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to create arbitrary user accounts. The vulnerability is due to the lack of authorization controls in the web application. An attacker could exploit this vulne...

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2020-3246

A vulnerability in the web server of Cisco Umbrella could allow an unauthenticated, remote attacker to perform a carriage return line feed (CRLF) injection attack against a user of an affected service. The vulnerability is due to insufficient validation of user input. An attacker could exploit this...

4.3CVSS

4.9AI Score

0.001EPSS

2020-05-06 05:15 PM
30
cve
cve

CVE-2020-3247

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

9.8CVSS

9.6AI Score

0.397EPSS

2020-04-15 09:15 PM
45
cve
cve

CVE-2020-3248

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

9.8CVSS

9.6AI Score

0.397EPSS

2020-04-15 09:15 PM
53
cve
cve

CVE-2020-3249

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

7.5CVSS

7.7AI Score

0.329EPSS

2020-04-15 09:15 PM
46
cve
cve

CVE-2020-3250

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

9.8CVSS

9.6AI Score

0.968EPSS

2020-04-15 09:15 PM
91
cve
cve

CVE-2020-3251

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

8.8CVSS

8.8AI Score

0.055EPSS

2020-04-15 09:15 PM
47
cve
cve

CVE-2020-3252

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of ...

6.5CVSS

6.7AI Score

0.002EPSS

2020-04-15 09:15 PM
44
cve
cve

CVE-2020-3253

A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel feature...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-05-06 05:15 PM
33
cve
cve

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-06 05:15 PM
33
cve
cve

CVE-2020-3255

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-06 05:15 PM
27
cve
cve

CVE-2020-3256

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need adm...

4.9CVSS

4.9AI Score

0.002EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3257

Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condi...

8.1CVSS

8.3AI Score

0.001EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3258

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an af...

9.8CVSS

9.5AI Score

0.004EPSS

2020-06-03 06:15 PM
37
cve
cve

CVE-2020-3259

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential i...

7.5CVSS

7.7AI Score

0.027EPSS

2020-05-06 05:15 PM
149
In Wild
cve
cve

CVE-2020-3260

A vulnerability in Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of client packets that are sent to an affected access point (AP). ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-15 09:15 PM
36
cve
cve

CVE-2020-3261

A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based managemen...

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-15 09:15 PM
39
cve
cve

CVE-2020-3262

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol handler of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insuffi...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-15 09:15 PM
49
cve
cve

CVE-2020-3263

A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by per...

7.5CVSS

7.8AI Score

0.002EPSS

2020-06-18 03:15 AM
61
cve
cve

CVE-2020-3264

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. ...

7.1CVSS

7AI Score

0.0004EPSS

2020-03-19 04:15 PM
50
cve
cve

CVE-2020-3265

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-19 04:15 PM
48
cve
cve

CVE-2020-3266

A vulnerability in the CLI of Cisco SD-WAN Solution software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-19 04:15 PM
46
cve
cve

CVE-2020-3267

A vulnerability in the API subsystem of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to change the availability state of any agent. The vulnerability is due to insufficient authorization enforcement on an affected system. An attacker could exploit...

7.1CVSS

6.8AI Score

0.001EPSS

2020-06-03 06:15 PM
31
cve
cve

CVE-2020-3268

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details sect...

7.2CVSS

7.2AI Score

0.007EPSS

2020-06-18 03:15 AM
48
cve
cve

CVE-2020-3269

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details sect...

7.2CVSS

7.2AI Score

0.007EPSS

2020-06-18 03:15 AM
50
Total number of security vulnerabilities6089