Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-1497

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
961
In Wild
20
cve
cve

CVE-2021-1498

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.7AI Score

0.975EPSS

2021-05-06 01:15 PM
942
In Wild
13
cve
cve

CVE-2021-1499

A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability ...

5.3CVSS

5.3AI Score

0.963EPSS

2021-05-06 01:15 PM
77
5
cve
cve

CVE-2021-1500

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit this...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-04 04:15 PM
33
cve
cve

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-04-29 06:15 PM
42
11
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted as...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
48
7
cve
cve

CVE-2021-1503

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in eit...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
52
4
cve
cve

CVE-2021-1504

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
61
8
cve
cve

CVE-2021-1505

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
41
4
cve
cve

CVE-2021-1506

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

8.9AI Score

0.001EPSS

2021-05-06 01:15 PM
43
5
cve
cve

CVE-2021-1507

A vulnerability in an API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the application web-based interface. This vulnerability exists because the API does not properly validate user-supplied inp...

6.4CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
5
cve
cve

CVE-2021-1508

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
32
5
cve
cve

CVE-2021-1509

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.9AI Score

0.001EPSS

2021-05-06 01:15 PM
37
2
cve
cve

CVE-2021-1510

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.9AI Score

0.001EPSS

2021-05-06 01:15 PM
36
2
cve
cve

CVE-2021-1511

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.5CVSS

7.2AI Score

0.001EPSS

2021-05-06 01:15 PM
29
cve
cve

CVE-2021-1512

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An...

6CVSS

5.9AI Score

0.0004EPSS

2021-05-06 01:15 PM
32
cve
cve

CVE-2021-1513

A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vuln...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-06 01:15 PM
50
cve
cve

CVE-2021-1514

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attac...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
40
3
cve
cve

CVE-2021-1515

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with acc...

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-06 01:15 PM
30
cve
cve

CVE-2021-1516

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an aff...

6.5CVSS

6.2AI Score

0.002EPSS

2021-05-06 01:15 PM
41
cve
cve

CVE-2021-1517

A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections. This vulnerability is due to unsafe handling of shared content within the multimedia viewer feature. An attacker cou...

5CVSS

4.7AI Score

0.001EPSS

2021-06-04 05:15 PM
43
2
cve
cve

CVE-2021-1518

A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-22 04:15 PM
38
9
cve
cve

CVE-2021-1519

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker c...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-05-06 01:15 PM
38
2
cve
cve

CVE-2021-1520

A vulnerability in the internal message processing of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, local attacker to run arbitrary commands with root privileges on the underlying operating system (OS). This vulnerability exists because an interna...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
31
cve
cve

CVE-2021-1521

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to reload. This vulnerability is due to missing checks when processing Cisco Discovery Protocol message...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
26
2
cve
cve

CVE-2021-1522

A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device. This vulnerability ...

4.3CVSS

4.9AI Score

0.001EPSS

2021-08-04 06:15 PM
34
2
cve
cve

CVE-2021-1523

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause a queue wedge on a leaf switch, which could result in critical control plane traffic to the device being dropped. This could result in...

8.6CVSS

8.5AI Score

0.002EPSS

2021-08-25 07:15 PM
38
cve
cve

CVE-2021-1524

A vulnerability in the API of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because requests that are sent to the API are not properly validated. An attacker could exploit this vulnera...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-16 06:15 PM
38
4
cve
cve

CVE-2021-1525

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file. This vulnerability is due to improper validation of URL paths in the application interface. An attacker could exploit this vulnerability by ...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
39
4
cve
cve

CVE-2021-1526

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. This vulnerability is due to insufficient validation of values in Webex recording files that are in Webex Recording Format (WRF). An attacker could exploit this vulne...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
49
3
cve
cve

CVE-2021-1527

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to cause the affected software to terminate or to gain access to memory state information that is related to the vulnerable application. The vulnerability is due to insufficient validation of values in Webex recordi...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 05:15 PM
42
4
cve
cve

CVE-2021-1528

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulne...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
47
20
cve
cve

CVE-2021-1529

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to ...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 03:15 AM
101
cve
cve

CVE-2021-1530

A vulnerability in the web-based management interface of Cisco BroadWorks Messaging Server Software could allow an authenticated, remote attacker to access sensitive information or cause a partial denial of service (DoS) condition on an affected system. This vulnerability is due to improper handlin...

7.1CVSS

6.8AI Score

0.002EPSS

2021-05-06 01:15 PM
24
2
cve
cve

CVE-2021-1531

A vulnerability in the web UI of Cisco Modeling Labs could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the web application on the underlying operating system of an affected Cisco Modeling Labs server. This vulnerability is due to insufficient validat...

8.8CVSS

8.8AI Score

0.001EPSS

2021-05-22 07:15 AM
104
4
cve
cve

CVE-2021-1532

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system. This vulnerability is due to insufficient path validation...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
25
3
cve
cve

CVE-2021-1534

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker ...

5.8CVSS

5.3AI Score

0.001EPSS

2021-10-06 08:15 PM
35
cve
cve

CVE-2021-1535

A vulnerability in the cluster management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to view sensitive information on an affected system. To be affected by this vulnerability, the Cisco SD-WAN vManage Software must be in cluster mode. This vulnerabili...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
47
cve
cve

CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this vul...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
48
10
cve
cve

CVE-2021-1537

A vulnerability in the installer software of Cisco ThousandEyes Recorder could allow an unauthenticated, local attacker to access sensitive information that is contained in the ThousandEyes Recorder installer software. This vulnerability exists because sensitive information is included in the appli...

6.2CVSS

5.2AI Score

0.0004EPSS

2021-06-04 05:15 PM
38
4
cve
cve

CVE-2021-1538

A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to execute arbitrary code. This vulnerability is due to insufficient sanitization of configuration entries. An attacker could exploit this vulnerability by...

7.2CVSS

7.3AI Score

0.002EPSS

2021-06-04 05:15 PM
39
5
cve
cve

CVE-2021-1539

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details sectio...

8.8CVSS

8.6AI Score

0.005EPSS

2021-06-04 05:15 PM
41
5
cve
cve

CVE-2021-1540

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details sectio...

8.1CVSS

7AI Score

0.005EPSS

2021-06-04 05:15 PM
39
5
cve
cve

CVE-2021-1541

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attac...

7.2CVSS

6.7AI Score

0.001EPSS

2021-06-16 06:15 PM
44
5
cve
cve

CVE-2021-1542

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attac...

8.1CVSS

7.5AI Score

0.002EPSS

2021-06-16 06:15 PM
44
4
cve
cve

CVE-2021-1543

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attac...

7.2CVSS

6.2AI Score

0.001EPSS

2021-06-16 06:15 PM
42
5
cve
cve

CVE-2021-1544

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information. This vulnerability is due to unsafe logging of application actions. An attacker could exploit this vulnerability by logging onto the lo...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
497
cve
cve

CVE-2021-1546

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an a...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-09-23 03:15 AM
32
cve
cve

CVE-2021-1547

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
65
cve
cve

CVE-2021-1548

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper val...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
56
Total number of security vulnerabilities6090