Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3379

A vulnerability in Cisco SD-WAN Solution Software could allow an authenticated, local attacker to elevate privileges to Administrator on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted requ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-07-16 06:15 PM
29
3
cve
cve

CVE-2020-3380

A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient restrictions during the execution of an affec...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-16 06:15 PM
36
cve
cve

CVE-2020-3381

A vulnerability in the web management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct directory traversal attacks and obtain read and write access to sensitive files on a targeted system. The vulnerability is due to a lack of proper validation of ...

8.8CVSS

8.4AI Score

0.003EPSS

2020-07-16 06:15 PM
33
cve
cve

CVE-2020-3382

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a s...

9.8CVSS

9.8AI Score

0.008EPSS

2020-07-31 12:15 AM
61
cve
cve

CVE-2020-3383

A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive file...

8.8CVSS

8.4AI Score

0.004EPSS

2020-07-31 12:15 AM
53
2
cve
cve

CVE-2020-3384

A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user. The vulnerability is due to insufficient validation of ...

8.2CVSS

8.1AI Score

0.002EPSS

2020-07-31 12:15 AM
46
cve
cve

CVE-2020-3385

A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient handling of malformed packets. An attacker could ex...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-16 06:15 PM
36
cve
cve

CVE-2020-3386

A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device. The vulnerability is due to insufficient authorization of certain API functions....

8.8CVSS

8.5AI Score

0.003EPSS

2020-07-31 12:15 AM
55
cve
cve

CVE-2020-3387

A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system. The vulnerability is due to insufficient input sanitization during user authentication processing. An attacker could exploit this vulnerability ...

8.8CVSS

8.8AI Score

0.005EPSS

2020-07-16 06:15 PM
70
4
cve
cve

CVE-2020-3388

A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to ...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-16 06:15 PM
33
cve
cve

CVE-2020-3389

A vulnerability in the installation component of Cisco Hyperflex HX-Series Software could allow an authenticated, local attacker to retrieve the password that was configured at installation on an affected device. The vulnerability exists because sensitive information is stored as clear text. An att...

4.4CVSS

4.5AI Score

0.0004EPSS

2020-08-26 05:15 PM
46
cve
cve

CVE-2020-3390

A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of ser...

7.4CVSS

7.5AI Score

0.001EPSS

2020-09-24 06:15 PM
28
2
cve
cve

CVE-2020-3391

A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text. The vulnerability is due to insecure storage of certain unencrypted credentials on an affected device. An attacker could exploit this vulnera...

6.5CVSS

6.3AI Score

0.002EPSS

2020-07-02 05:15 AM
29
3
cve
cve

CVE-2020-3392

A vulnerability in the API of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to view sensitive information on an affected system. The vulnerability exists because the affected software does not properly authenticate API calls. An attacker could exploit this v...

7.5CVSS

7.4AI Score

0.003EPSS

2020-11-18 06:15 PM
26
cve
cve

CVE-2020-3393

A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the und...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-09-24 06:15 PM
45
3
cve
cve

CVE-2020-3394

A vulnerability in the Enable Secret feature of Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to issue the enable command and get full administrative privileges. To exploit this vulnerability, the attacker...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-27 04:15 PM
48
cve
cve

CVE-2020-3396

A vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software could allow an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system, including the namespace container protections. The vulnerability occ...

7.2CVSS

6.8AI Score

0.0004EPSS

2020-09-24 06:15 PM
37
cve
cve

CVE-2020-3397

A vulnerability in the Border Gateway Protocol (BGP) Multicast VPN (MVPN) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to incomple...

8.6CVSS

8.4AI Score

0.002EPSS

2020-08-27 04:15 PM
42
2
cve
cve

CVE-2020-3398

A vulnerability in the Border Gateway Protocol (BGP) Multicast VPN (MVPN) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a BGP session to repeatedly reset, causing a partial denial of service (DoS) condition due to the BGP session being down. The vul...

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-27 04:15 PM
40
3
cve
cve

CVE-2020-3399

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The...

8.6CVSS

8.5AI Score

0.002EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3400

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to utilize parts of the web UI for which they are not authorized.The vulnerability is due to insufficient authorization of web UI access requests. An attacker could exploit this vulnerabilit...

8.8CVSS

8.5AI Score

0.003EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3401

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP request...

6.5CVSS

6.3AI Score

0.002EPSS

2020-07-16 06:15 PM
34
cve
cve

CVE-2020-3402

A vulnerability in the Java Remote Method Invocation (RMI) interface of Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because certain RMI listeners are not properly authentica...

7.5CVSS

7.4AI Score

0.004EPSS

2020-07-02 05:15 AM
34
cve
cve

CVE-2020-3403

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the devi...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3404

A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficien...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-24 06:15 PM
43
cve
cve

CVE-2020-3405

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML...

7.3CVSS

7.1AI Score

0.001EPSS

2020-07-16 06:15 PM
29
cve
cve

CVE-2020-3406

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not prope...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-16 06:15 PM
34
cve
cve

CVE-2020-3407

A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG featur...

8.6CVSS

8.4AI Score

0.001EPSS

2020-09-24 06:15 PM
31
cve
cve

CVE-2020-3408

A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine th...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-24 06:15 PM
113
cve
cve

CVE-2020-3409

A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient process...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
44
cve
cve

CVE-2020-3410

A vulnerability in the Common Access Card (CAC) authentication feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass authentication and access the FMC system. The attacker must have a valid CAC to initiate the access attempt. The vulne...

8.1CVSS

8.2AI Score

0.006EPSS

2020-10-21 07:15 PM
46
cve
cve

CVE-2020-3411

A vulnerability in Cisco DNA Center software could allow an unauthenticated remote attacker access to sensitive information on an affected system. The vulnerability is due to improper handling of authentication tokens by the affected software. An attacker could exploit this vulnerability by sending...

7.5CVSS

7.5AI Score

0.001EPSS

2020-08-17 06:15 PM
29
2
cve
cve

CVE-2020-3412

A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization. The vulnerability is due to insufficient authorization enforcement for the ...

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-17 06:15 PM
34
cve
cve

CVE-2020-3413

A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization. The vulnerability is due to insufficient authorization enforcement for requests ...

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-17 06:15 PM
30
cve
cve

CVE-2020-3414

A vulnerability in the packet processing of Cisco IOS XE Software for Cisco 4461 Integrated Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect processing of I...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
43
cve
cve

CVE-2020-3415

A vulnerability in the Data Management Engine (DME) of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input v...

8.8CVSS

8.8AI Score

0.001EPSS

2020-08-27 04:15 PM
39
cve
cve

CVE-2020-3416

Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persis...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2020-3417

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could expl...

6.8CVSS

6.4AI Score

0.0004EPSS

2020-09-24 06:15 PM
97
cve
cve

CVE-2020-3418

A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being app...

4.7CVSS

4.9AI Score

0.001EPSS

2020-09-24 06:15 PM
28
2
cve
cve

CVE-2020-3419

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to join a Webex session without appearing on the participant list. This vulnerability is due to improper handling of authentication tokens by a vulnerable Webex site. An attacker ...

9.1CVSS

9.2AI Score

0.004EPSS

2020-11-18 07:15 PM
45
cve
cve

CVE-2020-3421

Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the devic...

8.6CVSS

7.7AI Score

0.002EPSS

2020-09-24 06:15 PM
64
cve
cve

CVE-2020-3422

A vulnerability in the IP Service Level Agreement (SLA) responder feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the IP SLA responder to reuse an existing port, resulting in a denial of service (DoS) condition. The vulnerability exists because the IP SLA r...

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-24 06:15 PM
44
cve
cve

CVE-2020-3423

A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insuf...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-09-24 06:15 PM
71
2
cve
cve

CVE-2020-3425

Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Deta...

8.8CVSS

8.6AI Score

0.002EPSS

2020-09-24 06:15 PM
42
2
cve
cve

CVE-2020-3426

A vulnerability in the implementation of the Low Power, Wide Area (LPWA) subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker to gain unaut...

9.1CVSS

9.1AI Score

0.004EPSS

2020-09-24 06:15 PM
35
3
cve
cve

CVE-2020-3427

The Windows Logon installer prior to 4.1.2 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Windows Logon, cause Denial ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-14 07:15 PM
34
cve
cve

CVE-2020-3428

A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of ...

6.5CVSS

6.5AI Score

0.0005EPSS

2020-09-24 06:15 PM
35
cve
cve

CVE-2020-3429

A vulnerability in the WPA2 and WPA3 security implementation of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect pack...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-24 06:15 PM
29
3
cve
cve

CVE-2020-3430

A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this vulner...

8.8CVSS

9AI Score

0.006EPSS

2020-09-04 03:15 AM
77
cve
cve

CVE-2020-3433

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows syst...

7.8CVSS

7.8AI Score

0.001EPSS

2020-08-17 06:15 PM
649
In Wild
3
Total number of security vulnerabilities6089