Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2016-6450

A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are running a vulnerable release of Cisco IOS XE Sof...

2.5CVSS

3.9AI Score

0.0004EPSS

2016-11-19 03:02 AM
24
4
cve
cve

CVE-2016-6451

Multiple vulnerabilities in the web framework code of the Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCut43061 CSCut43066 CSCut...

6.1CVSS

6AI Score

0.002EPSS

2016-11-03 09:59 PM
24
cve
cve

CVE-2016-6452

A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. Cisco Prime Home versions 5.1.1.6 and earlier and 5.2.2.2 and earlier have been ...

9.8CVSS

9.5AI Score

0.005EPSS

2016-11-03 09:59 PM
26
cve
cve

CVE-2016-6453

A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database. More Information: CSCva46542. Known Affected Releases: 1.3(0.876).

7.3CVSS

7.7AI Score

0.001EPSS

2016-11-03 09:59 PM
23
cve
cve

CVE-2016-6454

A cross-site request forgery (CSRF) vulnerability in the web interface of the Cisco Hosted Collaboration Mediation Fulfillment application could allow an unauthenticated, remote attacker to execute unwanted actions. More Information: CSCva54241. Known Affected Releases: 11.5(1). Known Fixed Release...

6.5CVSS

6.7AI Score

0.001EPSS

2016-11-03 09:59 PM
23
cve
cve

CVE-2016-6455

A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition. This vulnerabilit...

7.5CVSS

7.3AI Score

0.006EPSS

2016-11-03 09:59 PM
25
cve
cve

CVE-2016-6457

A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability affects Cisco Nexus 9000 Series Leaf Switches ...

6.5CVSS

6.3AI Score

0.001EPSS

2016-11-19 03:03 AM
30
5
cve
cve

CVE-2016-6458

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device. Email that should have been filtered could instead be forwarded by the dev...

7.5CVSS

7.6AI Score

0.003EPSS

2016-11-19 03:03 AM
25
4
cve
cve

CVE-2016-6459

Cisco TelePresence endpoints running either CE or TC software contain a vulnerability that could allow an authenticated, local attacker to execute a local shell command injection. More Information: CSCvb25010. Known Affected Releases: 8.1.x. Known Fixed Releases: 6.3.4 7.3.7 8.2.2 8.3.0.

5.5CVSS

6.2AI Score

0.001EPSS

2016-11-19 03:03 AM
30
4
cve
cve

CVE-2016-6460

A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection. Cisco Firepower System Softw...

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-19 03:03 AM
24
cve
cve

CVE-2016-6461

A vulnerability in the HTTP web-based management interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to inject arbitrary XML commands on the affected system. More Information: CSCva38556. Known Affected Releases: 9.1(6.10). Known Fixed Releases: ...

5.9CVSS

5.9AI Score

0.003EPSS

2016-11-19 03:03 AM
33
4
cve
cve

CVE-2016-6462

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases ...

5.3CVSS

5.3AI Score

0.002EPSS

2016-11-19 03:03 AM
26
4
cve
cve

CVE-2016-6463

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases ...

5.3CVSS

5.3AI Score

0.001EPSS

2016-11-19 03:03 AM
31
cve
cve

CVE-2016-6464

A vulnerability in the web management interface of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to view information on web pages that should be restricted. More Information: CSCva49629. Known Affected Releases: 11.5(1). Known Fixed...

7.5CVSS

7.4AI Score

0.001EPSS

2016-12-14 12:59 AM
21
cve
cve

CVE-2016-6465

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances and Cisco Web Security Appliances could allow an unauthenticated, remote attacker to bypass user filters that are configured for an affected device. Affected Products: This vulnerabi...

4.3CVSS

4.8AI Score

0.001EPSS

2016-12-14 12:59 AM
30
4
cve
cve

CVE-2016-6466

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the fo...

7.5CVSS

7.4AI Score

0.006EPSS

2016-11-19 03:03 AM
24
4
cve
cve

CVE-2016-6467

A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process. More Information: CSCva84552. Known Affected Releas...

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
23
4
cve
cve

CVE-2016-6468

A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1...

8.8CVSS

8.8AI Score

0.002EPSS

2016-12-14 12:59 AM
20
cve
cve

CVE-2016-6469

A vulnerability in HTTP URL parsing of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) vulnerability due to the proxy process unexpectedly restarting. More Information: CSCvb04312. Known Affected Releases: 9.0.1...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-14 12:59 AM
27
cve
cve

CVE-2016-6470

A vulnerability in the installation procedure of the Cisco Hybrid Media Service could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb81344. Known Affected Releases: 1.0.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-14 12:59 AM
22
cve
cve

CVE-2016-6471

A vulnerability in the web-based management interface of Cisco Firepower Management Center running FireSIGHT System software could allow an authenticated, remote attacker to view the Remote Storage Password. More Information: CSCvb19366. Known Affected Releases: 5.4.1.6.

6.5CVSS

6.4AI Score

0.001EPSS

2016-12-14 12:59 AM
39
4
cve
cve

CVE-2016-6472

A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system. More Information: CSCvb37121. Known...

6.1CVSS

6AI Score

0.002EPSS

2016-11-19 03:03 AM
38
4
cve
cve

CVE-2016-6473

A vulnerability in Cisco IOS on Catalyst Switches and Nexus 9300 Series Switches could allow an unauthenticated, adjacent attacker to cause a Layer 2 network storm. More Information: CSCuu69332, CSCux07028. Known Affected Releases: 15.2(3)E. Known Fixed Releases: 12.2(50)SE4 12.2(50)SE5 12.2(50)SQ5...

6.5CVSS

6.3AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2016-6474

A vulnerability in the implementation of X.509 Version 3 for SSH authentication functionality in Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on an affected system. More Information: CSCuv89417. Known Affected Releases: 15.5(2.25)T. Known Fi...

7.3CVSS

7.4AI Score

0.002EPSS

2016-12-14 12:59 AM
26
4
cve
cve

CVE-2016-9192

A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and execute an arbitrary executable file with privileges equivalent to the Microsoft Windows operating system SYSTEM account. More Information: CSCvb68043. Known Affected R...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-14 12:59 AM
35
4
cve
cve

CVE-2016-9193

A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management ...

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
34
4
cve
cve

CVE-2016-9194

A vulnerability in 802.11 Wireless Multimedia Extensions (WME) action frame processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplete input validation of the 802.1...

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-06 06:59 PM
34
4
cve
cve

CVE-2016-9195

A vulnerability in RADIUS Change of Authorization (CoA) request processing in the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition by disconnecting a single connection. This vulnerability affects Cisco Wireless LAN Cont...

5.3CVSS

5.6AI Score

0.002EPSS

2017-04-07 05:59 PM
26
cve
cve

CVE-2016-9196

A vulnerability in login authentication management in Cisco Aironet 1800, 2800, and 3800 Series Access Point platforms could allow an authenticated, local attacker to gain unrestricted root access to the underlying Linux operating system. The root Linux shell is provided for advanced troubleshootin...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-04-07 05:59 PM
25
4
cve
cve

CVE-2016-9197

A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected Relea...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-04-07 05:59 PM
19
cve
cve

CVE-2016-9198

A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack. More Information: CSCuw15041. Known Affected Releases: 1.2(1.199).

7.5CVSS

7.4AI Score

0.002EPSS

2016-12-14 12:59 AM
26
4
cve
cve

CVE-2016-9199

A vulnerability in the Cisco application-hosting framework (CAF) of Cisco IOx could allow an authenticated, remote attacker to read arbitrary files on a targeted system. Affected Products: This vulnerability affects specific releases of the Cisco IOx subsystem of Cisco IOS and IOS XE Software. More...

6.5CVSS

6.3AI Score

0.001EPSS

2016-12-14 12:59 AM
23
4
cve
cve

CVE-2016-9200

A vulnerability in the web framework code of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface. More Information: CSCut43268. Known Affected Releases: 10.5(1) 10.6.

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2016-9201

A vulnerability in the Zone-Based Firewall feature of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to pass traffic that should otherwise have been dropped based on the configuration. More Information: CSCuz21015. Known Affected Releases: 15.3(3)M3. Known Fixed...

7.5CVSS

7.6AI Score

0.002EPSS

2016-12-14 12:59 AM
26
4
cve
cve

CVE-2016-9202

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) Switches could allow an unauthenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack against a user of the affected interface on an affected device. More Information: CSCvb373...

6.1CVSS

5.9AI Score

0.001EPSS

2016-12-14 12:59 AM
41
4
cve
cve

CVE-2016-9203

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco ASR 5000 Series Software could allow an unauthenticated, remote attacker to cause a reload of the ipsecmgr process. More Information: CSCvb38398. Known Affected Releases: 20.2.3 20.2.3.65026. Known Fixed Releases: 21.1....

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
25
4
cve
cve

CVE-2016-9204

A vulnerability in the Cisco Intercloud Fabric (ICF) Director could allow an unauthenticated, remote attacker to connect to internal services with an internal account. Affected Products: Cisco Nexus 1000V InterCloud is affected. More Information: CSCus99379. Known Affected Releases: 2.2(1).

6.5CVSS

6.3AI Score

0.001EPSS

2016-12-14 12:59 AM
28
cve
cve

CVE-2016-9205

A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-14 12:59 AM
27
cve
cve

CVE-2016-9206

A vulnerability in the ccmadmin page of Cisco Unified Communications Manager (CUCM) could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks. More Information: CSCvb64641. Known Affected Releases: 11.5(1.10000.6) 11.5(1.11007.2). Known Fixed Releases: ...

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
24
4
cve
cve

CVE-2016-9207

A vulnerability in the HTTP traffic server component of Cisco Expressway could allow an unauthenticated, remote attacker to initiate TCP connections to arbitrary hosts. This does not allow for full traffic proxy through the Expressway. Affected Products: This vulnerability affects Cisco Expressway ...

6.5CVSS

6.5AI Score

0.002EPSS

2016-12-14 12:59 AM
39
cve
cve

CVE-2016-9208

A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98...

6.5CVSS

6.5AI Score

0.001EPSS

2016-12-14 12:59 AM
21
cve
cve

CVE-2016-9209

A vulnerability in TCP processing in Cisco FirePOWER system software could allow an unauthenticated, remote attacker to download files that would normally be blocked. Affected Products: The following Cisco products are vulnerable: Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Servi...

4.3CVSS

4.7AI Score

0.001EPSS

2016-12-14 12:59 AM
21
cve
cve

CVE-2016-9210

A vulnerability in the Cisco Unified Reporting upload tool accessed via the Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to modify arbitrary files on the file system. More Information: CSCvb61698. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases...

7.5CVSS

7.6AI Score

0.001EPSS

2016-12-14 12:59 AM
31
cve
cve

CVE-2016-9211

A vulnerability in TCP port management in Cisco ONS 15454 Series Multiservice Provisioning Platforms could allow an unauthenticated, remote attacker to cause the controller card to unexpectedly reload. More Information: CSCuw26032. Known Affected Releases: 10.51.

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
31
4
cve
cve

CVE-2016-9212

A vulnerability in the Decrypt for End-User Notification configuration parameter of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to connect to a secure website over Secure Sockets Layer (SSL) or Transport Layer Security (TLS), even if the ...

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
37
4
cve
cve

CVE-2016-9214

Cisco Identity Services Engine (ISE) contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvb86332 CSCvb86760. Known Affected Releases: 2.0(101.1...

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
21
4
cve
cve

CVE-2016-9215

A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-14 12:59 AM
32
cve
cve

CVE-2016-9216

An IKE Packet Parsing Denial of Service Vulnerability in the ipsecmgr process of Cisco ASR 5000 Software could allow an unauthenticated, remote attacker to cause the ipsecmgr process to reload. More Information: CSCuy06917 CSCuy45036 CSCuy59525. Known Affected Releases: 20.0.0 20.0.M0.62842 20.0.v0...

5.3CVSS

5.3AI Score

0.002EPSS

2017-01-26 07:59 AM
23
4
cve
cve

CVE-2016-9217

A vulnerability in Cisco Intercloud Fabric for Business and Cisco Intercloud Fabric for Providers could allow an unauthenticated, remote attacker to connect to the database used by these products. More Information: CSCus99394. Known Affected Releases: 7.3(0)ZN(0.99).

8.8CVSS

8.7AI Score

0.002EPSS

2016-12-26 08:59 AM
22
cve
cve

CVE-2016-9218

A vulnerability in Cisco Hybrid Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against the user of the web interface. More Information: CSCvc28662. Known Affected Releases: 1.0.

8.8CVSS

8.7AI Score

0.001EPSS

2017-01-26 07:59 AM
19
Total number of security vulnerabilities6090