Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2020-3484

A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to view potentially sensitive information on an affected device. The vulnerability is due to incorrect permissions within Apache configuration. An attacker ...

5.3CVSS

5.1AI Score

0.001EPSS

2020-08-26 05:15 PM
27
cve
cve

CVE-2020-3485

A vulnerability in the role-based access control (RBAC) functionality of the web management software of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to ...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-26 05:15 PM
29
cve
cve

CVE-2020-3486

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-24 06:15 PM
28
cve
cve

CVE-2020-3487

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-24 06:15 PM
28
cve
cve

CVE-2020-3488

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3489

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3490

A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct directory traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability exist...

4.9CVSS

4.9AI Score

0.003EPSS

2020-08-26 05:15 PM
28
cve
cve

CVE-2020-3491

A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. The vulnerability exists ...

5.5CVSS

4.9AI Score

0.001EPSS

2020-08-26 05:15 PM
31
cve
cve

CVE-2020-3492

A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condi...

8.6CVSS

8.2AI Score

0.002EPSS

2020-09-24 06:15 PM
27
cve
cve

CVE-2020-3493

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3494

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
30
cve
cve

CVE-2020-3495

A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Proto...

9.9CVSS

9AI Score

0.002EPSS

2020-09-04 03:15 AM
116
cve
cve

CVE-2020-3496

A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. A...

5.3CVSS

5.4AI Score

0.002EPSS

2020-08-26 05:15 PM
33
cve
cve

CVE-2020-3497

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected ...

7.4CVSS

7.4AI Score

0.001EPSS

2020-09-24 06:15 PM
39
cve
cve

CVE-2020-3498

A vulnerability in Cisco Jabber software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages to a targeted syste...

6.5CVSS

7.5AI Score

0.001EPSS

2020-09-04 03:15 AM
66
cve
cve

CVE-2020-3499

A vulnerability in the licensing service of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.The vulnerability is due to improper handling of system resource values by the affected system. An attacker could...

8.6CVSS

8.3AI Score

0.002EPSS

2020-10-21 07:15 PM
40
2
cve
cve

CVE-2020-3500

A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability b...

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-17 06:15 PM
49
cve
cve

CVE-2020-3501

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web s...

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
29
cve
cve

CVE-2020-3502

Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web s...

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-17 06:15 PM
27
cve
cve

CVE-2020-3503

A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could e...

6CVSS

5.7AI Score

0.0004EPSS

2020-09-24 06:15 PM
44
cve
cve

CVE-2020-3504

A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit ...

3.3CVSS

4.3AI Score

0.0004EPSS

2020-08-27 04:15 PM
40
cve
cve

CVE-2020-3505

A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect processin...

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-26 05:15 PM
35
cve
cve

CVE-2020-3506

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
37
cve
cve

CVE-2020-3507

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
28
cve
cve

CVE-2020-3508

A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, res...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
52
cve
cve

CVE-2020-3509

A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition. The vulnerability is due to insufficient erro...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3510

A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error ...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-24 06:15 PM
33
cve
cve

CVE-2020-3511

A vulnerability in the ISDN subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the ISDN ...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
59
cve
cve

CVE-2020-3512

A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is ...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
50
cve
cve

CVE-2020-3513

Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persis...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-09-24 06:15 PM
26
cve
cve

CVE-2020-3514

A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials ...

8.2CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
46
cve
cve

CVE-2020-3515

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
43
cve
cve

CVE-2020-3516

A vulnerability in the web server authentication of Cisco IOS XE Software could allow an authenticated, remote attacker to crash the web server on the device. The vulnerability is due to insufficient input validation during authentication. An attacker could exploit this vulnerability by entering un...

4.3CVSS

4.6AI Score

0.001EPSS

2020-09-24 06:15 PM
30
cve
cve

CVE-2020-3517

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and ...

8.6CVSS

8.3AI Score

0.001EPSS

2020-08-27 04:15 PM
68
2
cve
cve

CVE-2020-3518

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. The vulnerability exists because the web-...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
38
cve
cve

CVE-2020-3519

A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attack...

8.1CVSS

7.9AI Score

0.001EPSS

2020-08-26 05:15 PM
32
cve
cve

CVE-2020-3520

A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. The vulnerability is due to insufficient protection of confidential information on an affected device. An attacker at any pri...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-08-26 05:15 PM
33
cve
cve

CVE-2020-3521

A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker ...

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-26 05:15 PM
31
cve
cve

CVE-2020-3522

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to bypass authorization on an affected device and access sensitive information that is related to the device. The vulnerability exists because the...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-26 05:15 PM
21
cve
cve

CVE-2020-3523

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interfac...

6.5CVSS

5.2AI Score

0.001EPSS

2020-08-26 05:15 PM
30
cve
cve

CVE-2020-3524

A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, phy...

6.8CVSS

6.5AI Score

0.001EPSS

2020-09-24 06:15 PM
33
cve
cve

CVE-2020-3526

A vulnerability in the Common Open Policy Service (COPS) engine of Cisco IOS XE Software on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to crash a device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabil...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
32
cve
cve

CVE-2020-3527

A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger th...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2020-3528

A vulnerability in the OSPF Version 2 (OSPFv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition...

8.6CVSS

7.6AI Score

0.002EPSS

2020-10-21 07:15 PM
66
cve
cve

CVE-2020-3529

A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vu...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
71
cve
cve

CVE-2020-3530

A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerabi...

8.4CVSS

8.2AI Score

0.0004EPSS

2020-09-04 03:15 AM
34
cve
cve

CVE-2020-3531

A vulnerability in the REST API of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to access the back-end database of an affected system. The vulnerability exists because the affected software does not properly authenticate REST API calls. An attacker could ex...

9.8CVSS

9.4AI Score

0.005EPSS

2020-11-18 07:15 PM
35
cve
cve

CVE-2020-3533

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory manag...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
62
cve
cve

CVE-2020-3535

A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. The vulnerability is due to inco...

8.4CVSS

8.3AI Score

0.001EPSS

2020-10-08 05:15 AM
1422
cve
cve

CVE-2020-3536

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly ...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-08 05:15 AM
65
Total number of security vulnerabilities6107