Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2023-20169

A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to...

7.4CVSS

7.3AI Score

0.002EPSS

2023-08-23 07:15 PM
57
cve
cve

CVE-2023-20215

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked. This vulnerability is due to improper detection of malicious.....

5.8CVSS

5.4AI Score

0.001EPSS

2023-08-03 10:15 PM
36
cve
cve

CVE-2023-20176

A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on...

8.6CVSS

8.2AI Score

0.001EPSS

2023-09-27 06:15 PM
32
cve
cve

CVE-2023-20006

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to...

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
606
cve
cve

CVE-2023-20237

A vulnerability in Cisco Intersight Virtual Appliance could allow an unauthenticated, adjacent attacker to access internal HTTP services that are otherwise inaccessible. This vulnerability is due to insufficient restrictions on internally accessible http proxies. An attacker could exploit this...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-08-16 10:15 PM
36
cve
cve

CVE-2023-20210

A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted...

6CVSS

6.2AI Score

0.0004EPSS

2023-07-12 02:15 PM
22
cve
cve

CVE-2023-20226

A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to....

8.6CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
34
cve
cve

CVE-2022-20968

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco...

8.8CVSS

8.9AI Score

0.001EPSS

2022-12-12 09:15 AM
67
cve
cve

CVE-2023-20265

A vulnerability in the web-based management interface of a small subset of Cisco IP Phones could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation....

5.5CVSS

5AI Score

0.0005EPSS

2023-11-21 07:15 PM
49
cve
cve

CVE-2023-20057

A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could.....

5.3CVSS

5.4AI Score

0.001EPSS

2023-01-20 07:15 AM
66
cve
cve

CVE-2023-20250

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-09-06 05:15 PM
30
cve
cve

CVE-2023-20045

A vulnerability in the web-based management interface of Cisco Small Business RV160 and RV260 Series VPN Routers could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient...

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-20 07:15 AM
67
cve
cve

CVE-2022-20826

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure....

6.8CVSS

6.7AI Score

0.001EPSS

2022-11-15 09:15 PM
44
4
cve
cve

CVE-2023-20047

A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco Webex Room Phone and Cisco Webex Share devices could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient resource...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-01-20 07:15 AM
56
cve
cve

CVE-2023-20264

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the...

6.1CVSS

6.4AI Score

0.001EPSS

2023-11-01 06:15 PM
43
cve
cve

CVE-2023-20247

A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid.....

5CVSS

4.8AI Score

0.001EPSS

2023-11-01 06:15 PM
32
cve
cve

CVE-2023-20095

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to...

8.6CVSS

8.3AI Score

0.001EPSS

2023-11-01 06:15 PM
59
cve
cve

CVE-2022-20947

A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition....

8.6CVSS

7.5AI Score

0.001EPSS

2022-11-15 09:15 PM
65
6
cve
cve

CVE-2022-20942

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-04 06:15 PM
31
4
cve
cve

CVE-2022-20690

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device. These vulnerabilities are due to missing...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 09:15 AM
196
2
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-20026

A vulnerability in the web-based management interface of Cisco Small Business Routers RV042 Series could allow an authenticated, remote attacker to inject arbitrary commands on an affected device. This vulnerability is due to improper validation of user input fields within incoming HTTP packets....

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-20 07:15 AM
111
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
41
cve
cve

CVE-2022-20943

Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These...

5.8CVSS

6AI Score

0.001EPSS

2022-11-15 09:15 PM
46
3
cve
cve

CVE-2022-20867

A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a...

6.5CVSS

6.7AI Score

0.001EPSS

2022-11-04 06:15 PM
58
9
cve
cve

CVE-2023-20025

A vulnerability in the web-based management interface of Cisco Small Business RV042 Series Routers could allow an unauthenticated, remote attacker to bypass authentication on the affected device. This vulnerability is due to incorrect user input validation of incoming HTTP packets. An attacker...

9.8CVSS

9.7AI Score

0.003EPSS

2023-01-20 07:15 AM
263
cve
cve

CVE-2023-20244

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper...

8.6CVSS

8.4AI Score

0.001EPSS

2023-11-01 05:15 PM
35
cve
cve

CVE-2022-20686

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart. These vulnerabilities.....

5.3CVSS

6.1AI Score

0.001EPSS

2022-12-12 09:15 AM
208
2
cve
cve

CVE-2022-20689

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device. These vulnerabilities are due to missing...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-12 09:15 AM
197
2
cve
cve

CVE-2022-20868

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this....

8.8CVSS

8.6AI Score

0.003EPSS

2022-11-04 06:15 PM
65
9
cve
cve

CVE-2022-20688

A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart. This vulnerability is due...

5.3CVSS

6AI Score

0.001EPSS

2022-12-12 09:15 AM
207
2
cve
cve

CVE-2023-20262

A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
26
cve
cve

CVE-2022-20952

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been...

5.3CVSS

5.5AI Score

0.001EPSS

2023-03-01 08:15 AM
473
2
cve
cve

CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-04 06:15 PM
39
6
cve
cve

CVE-2023-20275

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper...

4.3CVSS

4.6AI Score

0.001EPSS

2023-12-12 06:15 PM
158
cve
cve

CVE-2023-20204

A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-08-03 10:15 PM
29
cve
cve

CVE-2023-20086

A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6...

8.6CVSS

8.4AI Score

0.001EPSS

2023-11-01 05:15 PM
48
cve
cve

CVE-2023-20063

A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root...

8.2CVSS

8.3AI Score

0.0004EPSS

2023-11-01 06:15 PM
40
cve
cve

CVE-2022-20934

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-11-15 09:15 PM
45
5
cve
cve

CVE-2022-20924

A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This...

7.7CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
46
9
cve
cve

CVE-2022-20918

A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow....

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-15 09:15 PM
62
5
cve
cve

CVE-2023-20217

A vulnerability in the CLI of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation by the operating system CLI. An attacker...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-20186

A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy...

9.1CVSS

9.2AI Score

0.001EPSS

2023-09-27 06:15 PM
80
cve
cve

CVE-2023-20266

A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected...

7.2CVSS

6.8AI Score

0.001EPSS

2023-08-30 05:15 PM
38
cve
cve

CVE-2022-20927

A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory....

7.7CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
69
5
cve
cve

CVE-2023-20008

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker....

7.1CVSS

6.8AI Score

0.0004EPSS

2023-01-20 07:15 AM
58
cve
cve

CVE-2023-20201

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
27
cve
cve

CVE-2023-20242

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker....

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-16 09:15 PM
42
cve
cve

CVE-2022-20928

A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due....

5.8CVSS

5.8AI Score

0.001EPSS

2022-11-15 09:15 PM
42
5
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
Total number of security vulnerabilities6154