Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2022-20934

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-11-15 09:15 PM
45
5
cve
cve

CVE-2022-20924

A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This...

7.7CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
46
9
cve
cve

CVE-2022-20918

A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow....

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-15 09:15 PM
62
5
cve
cve

CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-04 06:15 PM
39
6
cve
cve

CVE-2023-20008

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker....

7.1CVSS

6.8AI Score

0.0004EPSS

2023-01-20 07:15 AM
58
cve
cve

CVE-2023-20201

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
27
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
cve
cve

CVE-2023-20217

A vulnerability in the CLI of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation by the operating system CLI. An attacker...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-20186

A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy...

9.1CVSS

9.2AI Score

0.001EPSS

2023-09-27 06:15 PM
80
cve
cve

CVE-2023-20240

Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-22 05:15 PM
41
cve
cve

CVE-2023-20238

A vulnerability in the single sign-on (SSO) implementation of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to forge the credentials required to access an affected system. This vulnerability is due to...

10CVSS

8.2AI Score

0.001EPSS

2023-09-06 06:15 PM
85
cve
cve

CVE-2023-20084

A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could...

5CVSS

4.8AI Score

0.0004EPSS

2023-11-22 05:15 PM
37
cve
cve

CVE-2023-20251

A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot. This vulnerability is due to memory leaks caused by multiple clients connecting under...

6.1CVSS

5.4AI Score

0.0004EPSS

2023-09-27 06:15 PM
31
cve
cve

CVE-2023-20245

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied...

5.8CVSS

5.8AI Score

0.001EPSS

2023-11-01 05:15 PM
32
cve
cve

CVE-2023-20205

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
24
cve
cve

CVE-2023-20203

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
27
cve
cve

CVE-2023-20042

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to...

8.6CVSS

8.3AI Score

0.001EPSS

2023-11-01 06:15 PM
54
cve
cve

CVE-2023-20019

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user....

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-20 07:15 AM
35
cve
cve

CVE-2023-20002

A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-01-20 07:15 AM
62
cve
cve

CVE-2023-20274

A vulnerability in the installer script of Cisco AppDynamics PHP Agent could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient permissions that are set by the PHP Agent Installer on the PHP Agent install directory. An...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-21 07:15 PM
38
cve
cve

CVE-2023-20230

A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to read, modify, or delete non-tenant policies (for example, access policies) created by users associated with a different...

5.4CVSS

5.5AI Score

0.001EPSS

2023-08-23 07:15 PM
2422
cve
cve

CVE-2023-20232

A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. This vulnerability is due to improper input validation of HTTP requests. An attacker...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-16 10:15 PM
2415
cve
cve

CVE-2023-20223

A vulnerability in Cisco DNA Center could allow an unauthenticated, remote attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control enforcement on API requests. An attacker could exploit...

8.6CVSS

8AI Score

0.001EPSS

2023-09-27 06:15 PM
2414
cve
cve

CVE-2023-20213

A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP...

4.3CVSS

4.9AI Score

0.0004EPSS

2023-11-01 05:15 PM
35
cve
cve

CVE-2023-20196

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of...

7.2CVSS

7AI Score

0.001EPSS

2023-11-01 06:15 PM
31
cve
cve

CVE-2023-20193

A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-09-07 08:15 PM
42
cve
cve

CVE-2023-20190

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range....

5.8CVSS

5.3AI Score

0.001EPSS

2023-09-13 05:15 PM
30
cve
cve

CVE-2023-20177

A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to....

4CVSS

4.7AI Score

0.001EPSS

2023-11-01 05:15 PM
33
cve
cve

CVE-2023-20105

A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due...

9.6CVSS

6.5AI Score

0.001EPSS

2023-06-28 03:15 PM
787
cve
cve

CVE-2023-20070

A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during.....

4CVSS

4.7AI Score

0.001EPSS

2023-11-01 06:15 PM
32
cve
cve

CVE-2023-20040

A vulnerability in the NETCONF service of Cisco Network Services Orchestrator (NSO) could allow an authenticated, remote attacker to cause a denial of service (DoS) on an affected system that is running as the root user. To exploit this vulnerability, the attacker must be a member of the admin...

5.5CVSS

5.8AI Score

0.001EPSS

2023-01-20 07:15 AM
38
cve
cve

CVE-2023-20031

A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs...

5.4CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
37
cve
cve

CVE-2022-20969

A vulnerability in multiple management dashboard pages of Cisco Umbrella could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the Cisco Umbrella dashboard. This vulnerability is due to unsanitized user input. An attacker could exploit this.....

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-04 06:15 PM
31
6
cve
cve

CVE-2022-20956

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files. This vulnerability is due to improper access control in the web-based management interface of an affected...

8.8CVSS

8.5AI Score

0.002EPSS

2022-11-04 06:15 PM
69
4
cve
cve

CVE-2022-20963

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-04 06:15 PM
35
6
cve
cve

CVE-2022-20950

A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being...

5.8CVSS

5.5AI Score

0.001EPSS

2022-11-15 09:15 PM
47
6
cve
cve

CVE-2022-20951

A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an authenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input....

7.7CVSS

6.3AI Score

0.001EPSS

2022-11-04 06:15 PM
35
4
cve
cve

CVE-2022-20938

A vulnerability in the module import function of the administrative interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to view sensitive information. This vulnerability is due to insufficient validation of the XML syntax when importing a...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-15 09:15 PM
46
5
cve
cve

CVE-2022-20925

A vulnerability in the web management interface of the Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient validation of user-supplied parameters...

7.2CVSS

7.3AI Score

0.002EPSS

2022-11-15 09:15 PM
34
7
cve
cve

CVE-2022-20840

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are...

4.8CVSS

5AI Score

0.001EPSS

2022-11-15 09:15 PM
37
4
cve
cve

CVE-2022-20835

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are...

4.8CVSS

5AI Score

0.001EPSS

2022-11-15 09:15 PM
32
4
cve
cve

CVE-2020-26065

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-04 09:15 PM
33
cve
cve

CVE-2023-20116

A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an....

6.8CVSS

5.6AI Score

0.0005EPSS

2023-06-28 03:15 PM
58
cve
cve

CVE-2023-20098

A vulnerability in the CLI of Cisco SDWAN vManage Software could allow an authenticated, local attacker to delete arbitrary files. This vulnerability is due to improper filtering of directory traversal character sequences within system commands. An attacker with administrative privileges could...

6CVSS

6AI Score

0.0004EPSS

2023-05-09 06:15 PM
35
cve
cve

CVE-2023-20253

A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device. This vulnerability is due to...

7.1CVSS

5.5AI Score

0.0004EPSS

2023-09-27 06:15 PM
37
cve
cve

CVE-2023-20212

A vulnerability in the AutoIt module of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error in the memory management of an affected device. An attacker could exploit this...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-18 08:15 PM
66
cve
cve

CVE-2023-20211

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-16 10:15 PM
91
cve
cve

CVE-2023-20020

A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is...

8.6CVSS

8.3AI Score

0.001EPSS

2023-01-20 07:15 AM
60
cve
cve

CVE-2008-4390

The Cisco Linksys WVC54GC wireless video camera before firmware 1.25 sends cleartext configuration data in response to a Setup Wizard remote-management command, which allows remote attackers to obtain sensitive information such as passwords by sniffing the...

7.5CVSS

7.3AI Score

0.003EPSS

2008-12-09 12:30 AM
27
cve
cve

CVE-2023-20197

A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-16 10:15 PM
61
Total number of security vulnerabilities6154