Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2023-20031

A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs whe...

5.4CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
37
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. ...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
cve
cve

CVE-2023-20033

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource man...

8.6CVSS

8.4AI Score

0.001EPSS

2023-09-27 06:15 PM
52
cve
cve

CVE-2023-20034

Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. These vulnerability is due to the presence...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
30
cve
cve

CVE-2023-20035

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit thi...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
57
cve
cve

CVE-2023-20037

A vulnerability in Cisco Industrial Network Director could allow an authenticated, remote attacker to conduct stored cross-site scripting (XSS) attacks. The vulnerability is due to improper validation of content submitted to the affected application. An attacker could exploit this vulnerability by ...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-20 07:15 AM
66
cve
cve

CVE-2023-20038

A vulnerability in the monitoring application of Cisco Industrial Network Director could allow an authenticated, local attacker to access a static secret key used to store both local data and credentials for accessing remote systems. This vulnerability is due to a static key value stored in the app...

8.8CVSS

8.3AI Score

0.0004EPSS

2023-01-20 07:15 AM
53
cve
cve

CVE-2023-20040

A vulnerability in the NETCONF service of Cisco Network Services Orchestrator (NSO) could allow an authenticated, remote attacker to cause a denial of service (DoS) on an affected system that is running as the root user. To exploit this vulnerability, the attacker must be a member of the admin grou...

5.5CVSS

5.8AI Score

0.001EPSS

2023-01-20 07:15 AM
38
cve
cve

CVE-2023-20041

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are d...

6.1CVSS

5.9AI Score

0.001EPSS

2023-11-01 05:15 PM
25
cve
cve

CVE-2023-20042

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an...

8.6CVSS

8.3AI Score

0.001EPSS

2023-11-01 06:15 PM
54
cve
cve

CVE-2023-20043

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-01-20 07:15 AM
38
cve
cve

CVE-2023-20044

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by persuading support to update settings which call the insecure script. A succes...

7.3CVSS

7AI Score

0.0004EPSS

2023-01-20 07:15 AM
28
cve
cve

CVE-2023-20045

A vulnerability in the web-based management interface of Cisco Small Business RV160 and RV260 Series VPN Routers could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation...

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-20 07:15 AM
67
cve
cve

CVE-2023-20046

A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this vulnerabi...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-09 06:15 PM
423
cve
cve

CVE-2023-20047

A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco Webex Room Phone and Cisco Webex Share devices could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient resource alloca...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-01-20 07:15 AM
56
cve
cve

CVE-2023-20048

A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability i...

9.9CVSS

9.4AI Score

0.001EPSS

2023-11-01 06:15 PM
82
cve
cve

CVE-2023-20049

A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote a...

8.6CVSS

7.6AI Score

0.001EPSS

2023-03-09 10:15 PM
44
cve
cve

CVE-2023-20050

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An atta...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-23 08:15 PM
67
cve
cve

CVE-2023-20051

A vulnerability in the Vector Packet Processor (VPP) of Cisco Packet Data Network Gateway (PGW) could allow an unauthenticated, remote attacker to stop ICMP traffic from being processed over an IPsec connection. This vulnerability is due to the VPP improperly handling a malformed packet. An attacke...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-05 05:15 PM
29
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an ...

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2023-20053

A vulnerability in the web-based management interface of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient user in...

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-01 08:15 AM
58
cve
cve

CVE-2023-20055

A vulnerability in the management API of Cisco DNA Center could allow an authenticated, remote attacker to elevate privileges in the context of the web-based management interface on an affected device. This vulnerability is due to the unintended exposure of sensitive information. An attacker could ...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 05:15 PM
49
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could e...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
40
cve
cve

CVE-2023-20057

A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could e...

5.3CVSS

5.4AI Score

0.001EPSS

2023-01-20 07:15 AM
66
cve
cve

CVE-2023-20058

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface d...

6.1CVSS

6AI Score

0.001EPSS

2023-01-20 07:15 AM
59
cve
cve

CVE-2023-20059

A vulnerability in the implementation of the Cisco Network Plug-and-Play (PnP) agent of Cisco DNA Center could allow an authenticated, remote attacker to view sensitive information in clear text. The attacker must have valid low-privileged user credentials. This vulnerability is due to improper rol...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 05:15 PM
31
cve
cve

CVE-2023-20061

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-03 04:15 PM
39
cve
cve

CVE-2023-20062

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.

6.5CVSS

4.8AI Score

0.001EPSS

2023-03-03 04:15 PM
42
cve
cve

CVE-2023-20063

A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root per...

8.2CVSS

8.3AI Score

0.0004EPSS

2023-11-01 06:15 PM
40
cve
cve

CVE-2023-20064

A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary comman...

4.6CVSS

4.8AI Score

0.001EPSS

2023-03-09 10:15 PM
53
cve
cve

CVE-2023-20065

A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-23 05:15 PM
90
cve
cve

CVE-2023-20066

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-20067

A vulnerability in the HTTP-based client profiling feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of...

7.4CVSS

6.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
46
cve
cve

CVE-2023-20068

A vulnerability in the web-based management interface of Cisco Prime Infrastructure Software could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient vali...

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-05 04:15 PM
79
cve
cve

CVE-2023-20069

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vu...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-03 04:15 PM
45
cve
cve

CVE-2023-20070

A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a...

4CVSS

4.7AI Score

0.001EPSS

2023-11-01 06:15 PM
32
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could ...

5.8CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-20072

A vulnerability in the fragmentation handling code of tunnel protocol packets in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of large...

8.6CVSS

8.4AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-20073

A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanism...

9.8CVSS

9.2AI Score

0.364EPSS

2023-04-05 04:15 PM
155
cve
cve

CVE-2023-20074

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are d...

6.1CVSS

5.9AI Score

0.001EPSS

2023-11-01 05:15 PM
21
cve
cve

CVE-2023-20075

Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitima...

6.7CVSS

6.9AI Score

0.0005EPSS

2023-03-01 08:15 AM
59
cve
cve

CVE-2023-20076

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an ap...

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-12 04:15 AM
347
cve
cve

CVE-2023-20077

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device. These vulnerabilities are due to insufficient input validation. An attacker cou...

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-18 03:15 AM
19
cve
cve

CVE-2023-20078

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisor...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-03 04:15 PM
134
cve
cve

CVE-2023-20079

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisor...

9.8CVSS

7.9AI Score

0.002EPSS

2023-03-03 04:15 PM
89
cve
cve

CVE-2023-20080

A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could e...

8.6CVSS

7.5AI Score

0.001EPSS

2023-03-23 05:15 PM
88
cve
cve

CVE-2023-20081

A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a...

6.8CVSS

5.9AI Score

0.002EPSS

2023-03-23 05:15 PM
74
cve
cve

CVE-2023-20082

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches could allow an authenticated, local attacker with level-15 privileges or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. This vulnera...

6.8CVSS

6.6AI Score

0.001EPSS

2023-03-23 05:15 PM
161
cve
cve

CVE-2023-20083

A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result...

8.6CVSS

8.4AI Score

0.001EPSS

2023-11-01 06:15 PM
46
cve
cve

CVE-2023-20084

A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploi...

5CVSS

4.8AI Score

0.0004EPSS

2023-11-22 05:15 PM
37
Total number of security vulnerabilities6057