Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit thi...

7.5CVSS

7.5AI Score

0.006EPSS

2020-05-13 03:15 AM
198
cve
cve

CVE-2020-3329

A vulnerability in role-based access control of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow a read-only authenticated, remote attacker to disable user accounts on an affected system. The vulnerability is due to...

4.3CVSS

4.9AI Score

0.001EPSS

2020-05-06 05:15 PM
33
cve
cve

CVE-2020-3330

A vulnerability in the Telnet service of Cisco Small Business RV110W Wireless-N VPN Firewall Routers could allow an unauthenticated, remote attacker to take full control of the device with a high-privileged account. The vulnerability exists because a system account has a default and static password...

9.8CVSS

9.5AI Score

0.005EPSS

2020-07-16 06:15 PM
41
cve
cve

CVE-2020-3331

A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied inpu...

9.8CVSS

9.6AI Score

0.005EPSS

2020-07-16 06:15 PM
41
cve
cve

CVE-2020-3332

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker to inject arbitrary shell commands that are executed by an affected device. The vulnerability is due to insufficient input val...

8.8CVSS

8.8AI Score

0.003EPSS

2020-07-16 06:15 PM
42
cve
cve

CVE-2020-3333

A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could expl...

5.3CVSS

5.5AI Score

0.001EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting i...

7.4CVSS

7.4AI Score

0.001EPSS

2020-05-06 05:15 PM
35
cve
cve

CVE-2020-3335

A vulnerability in the key store of Cisco Application Services Engine Software could allow an authenticated, local attacker to read sensitive information of other users on an affected device. The vulnerability is due to insufficient authorization limitations. An attacker could exploit this vulnerab...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-06-03 06:15 PM
29
cve
cve

CVE-2020-3336

A vulnerability in the software upgrade process of Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software could allow an authenticated, remote attacker to modify the filesystem to cause a denial of service (DoS) or gain privileged access to the root filesystem. The vulnerabili...

7.2CVSS

7AI Score

0.004EPSS

2020-06-18 03:15 AM
78
cve
cve

CVE-2020-3337

A vulnerability in the web server of Cisco Umbrella could allow an unauthenticated, remote attacker to redirect a user to an undesired web page. The vulnerability is due to improper input validation of the URL parameters in an HTTP request that is sent to an affected device. An attacker could explo...

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-18 03:15 AM
47
cve
cve

CVE-2020-3338

A vulnerability in the Protocol Independent Multicast (PIM) feature for IPv6 networks (PIM6) of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper error handling when processin...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-27 04:15 PM
35
cve
cve

CVE-2020-3339

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vuln...

5.4CVSS

5.7AI Score

0.001EPSS

2020-06-03 07:15 PM
40
cve
cve

CVE-2020-3340

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insuf...

4.8CVSS

4.9AI Score

0.001EPSS

2020-07-02 05:15 AM
33
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could ex...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
207
3
cve
cve

CVE-2020-3342

A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by th...

8.8CVSS

8.9AI Score

0.005EPSS

2020-06-18 03:15 AM
56
cve
cve

CVE-2020-3343

A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-22 06:15 AM
47
cve
cve

CVE-2020-3344

A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-22 06:15 AM
38
cve
cve

CVE-2020-3345

A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser. The vulnerability is due to improper checks on parameter values within affected pages. An attacker could exp...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-16 06:15 PM
502
3
cve
cve

CVE-2020-3346

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The...

6.1CVSS

6AI Score

0.002EPSS

2020-08-17 06:15 PM
35
cve
cve

CVE-2020-3347

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. The vulnerability is due to unsafe usage of shared memory that is used by the affected software. An attacker with permissions t...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-18 03:15 AM
927
2
cve
cve

CVE-2020-3348

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficien...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
29
cve
cve

CVE-2020-3349

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficien...

4.8CVSS

5AI Score

0.001EPSS

2020-07-16 06:15 PM
39
cve
cve

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
180
cve
cve

CVE-2020-3351

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. An attacker could exploit ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-07-16 06:15 PM
36
cve
cve

CVE-2020-3352

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific st...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3353

A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a race condition that may occur when syslog messages are processed....

5.9CVSS

5.8AI Score

0.002EPSS

2020-06-03 07:15 PM
26
cve
cve

CVE-2020-3354

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient in...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
40
cve
cve

CVE-2020-3355

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient in...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-18 03:15 AM
65
cve
cve

CVE-2020-3356

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the web-base...

6.1CVSS

5.9AI Score

0.002EPSS

2020-06-18 03:15 AM
47
cve
cve

CVE-2020-3357

A vulnerability in the Secure Sockets Layer (SSL) VPN feature of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause the device to reload, resulting in a denial of...

9.8CVSS

9.6AI Score

0.003EPSS

2020-07-16 06:15 PM
45
cve
cve

CVE-2020-3358

A vulnerability in the Secure Sockets Layer (SSL) VPN feature for Cisco Small Business RV VPN Routers could allow an unauthenticated, remote attacker to cause the device to unexpectedly restart, causing a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validati...

8.6CVSS

8.3AI Score

0.001EPSS

2020-07-16 06:15 PM
38
cve
cve

CVE-2020-3359

A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-24 06:15 PM
32
cve
cve

CVE-2020-3360

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected dev...

5.3CVSS

5.2AI Score

0.002EPSS

2020-06-18 03:15 AM
48
cve
cve

CVE-2020-3361

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site. The vulnerability is due to improper handling of authentication tokens by a vulnerable Webex site. An attacker could exploi...

9.8CVSS

9.6AI Score

0.008EPSS

2020-06-18 03:15 AM
1279
cve
cve

CVE-2020-3362

A vulnerability in the CLI of Cisco Network Services Orchestrator (NSO) could allow an authenticated, local attacker to access confidential information on an affected device. The vulnerability is due to a timing issue in the processing of CLI commands. An attacker could exploit this vulnerability b...

4.7CVSS

4.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
43
2
cve
cve

CVE-2020-3363

A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. A...

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-17 06:15 PM
41
2
cve
cve

CVE-2020-3364

A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management inte...

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-18 03:15 AM
57
cve
cve

CVE-2020-3365

A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs directo...

6.5CVSS

6.4AI Score

0.001EPSS

2020-09-04 03:15 AM
25
cve
cve

CVE-2020-3367

A vulnerability in the log subscription subsystem of Cisco AsyncOS for the Cisco Secure Web Appliance (formerly Web Security Appliance) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. This vulnerability is due to insufficient validation of u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-11-18 06:15 PM
36
cve
cve

CVE-2020-3368

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. The vulnerability is due to insufficient input validation of URLs. An ...

5.8CVSS

5.7AI Score

0.001EPSS

2020-06-18 03:15 AM
47
2
cve
cve

CVE-2020-3369

A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-16 06:15 PM
37
cve
cve

CVE-2020-3370

A vulnerability in URL filtering of Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to bypass URL filtering on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a c...

5.8CVSS

5.7AI Score

0.001EPSS

2020-07-16 06:15 PM
32
2
cve
cve

CVE-2020-3371

A vulnerability in the web UI of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary code and execute arbitrary commands at the underlying operating system level. The vulnerability is due to insufficient input validation. An attacker could ...

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-06 07:15 PM
45
cve
cve

CVE-2020-3372

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to consume excessive system memory and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to inefficient memory management. An ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-16 06:15 PM
35
cve
cve

CVE-2020-3373

A vulnerability in the IP fragment-handling implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. This memory leak could prevent traffic from ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
60
cve
cve

CVE-2020-3374

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization, enabling them to access sensitive information, modify the system configuration, or impact the availability of the affected system. The vulner...

9.9CVSS

9.5AI Score

0.002EPSS

2020-07-31 12:15 AM
54
cve
cve

CVE-2020-3375

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected devic...

9.8CVSS

9.8AI Score

0.009EPSS

2020-07-31 12:15 AM
56
2
cve
cve

CVE-2020-3376

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device. The vulnerability is due to a failure in the software to perform proper authent...

9.8CVSS

9.7AI Score

0.007EPSS

2020-07-31 12:15 AM
45
cve
cve

CVE-2020-3377

A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this...

8.8CVSS

8.5AI Score

0.004EPSS

2020-07-31 12:15 AM
58
cve
cve

CVE-2020-3378

A vulnerability in the web-based management interface for Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An atta...

4.3CVSS

5.1AI Score

0.001EPSS

2020-07-16 06:15 PM
31
Total number of security vulnerabilities6089