Lucene search

K

Wide Area Application Services Security Vulnerabilities - 2018

cve
cve

CVE-2018-0329

A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to a hard-coded, read...

5.3CVSS

5.3AI Score

0.002EPSS

2018-06-07 09:29 PM
38
cve
cve

CVE-2018-0352

A vulnerability in the Disk Check Tool (disk-check.sh) for Cisco Wide Area Application Services (WAAS) Software could allow an authenticated, local attacker to elevate their privilege level to root. The attacker must have valid user credentials with super user privileges (level 15) to log in to the...

6.7CVSS

6.7AI Score

0.0004EPSS

2018-06-07 09:29 PM
40