Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-6682

A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to run arbitrary commands as the Linux tomcat user on an affected system. More Information: CSCvc76620. Known Affected Releases: 2.2(9.76).

8.8CVSS

8.6AI Score

0.002EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6683

A vulnerability in the esc_listener.py script of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to execute arbitrary commands as the tomcat user on an affected system, aka an Authentication Request Processing Arbitrary Command Execution Vulnerability. More Informat...

8.8CVSS

9.1AI Score

0.002EPSS

2017-06-13 06:29 AM
24
cve
cve

CVE-2017-6684

A vulnerability in Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the Linux admin user, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76651. Known Affected Releases: 21.0.0.

8.8CVSS

8.4AI Score

0.002EPSS

2017-06-13 06:29 AM
24
cve
cve

CVE-2017-6685

A vulnerability in Cisco Ultra Services Framework Staging Server could allow an authenticated, remote attacker with access to the management network to log in as an admin user of the affected device, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76681. Known Affected Rel...

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-13 06:29 AM
25
cve
cve

CVE-2017-6686

A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker with access to the management network to log in as an admin or oper user of the affected device, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76699. Known Aff...

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-13 06:29 AM
31
cve
cve

CVE-2017-6687

A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker with access to the management network to log in to the affected device using default credentials present on the system, aka an Insecure Default Password Vulnerability. More Information: C...

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-13 06:29 AM
25
cve
cve

CVE-2017-6688

A vulnerability in Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the Linux root user, aka an Insecure Default Password Vulnerability. More Information: CSCvc76631. Known Affected Releases: 2.2(9.76).

8.8CVSS

8.4AI Score

0.002EPSS

2017-06-13 06:29 AM
30
cve
cve

CVE-2017-6689

A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the admin user, aka an Insecure Default Administrator Credentials Vulnerability. More Information: CSCvc76661. Known Affected Releases: 2.2(9.76).

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6690

A vulnerability in the file check operation of Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, remote attacker to overwrite or modify arbitrary files on an affected system. More Information: CSCvd73726. Known Affected Release...

4.9CVSS

5.2AI Score

0.001EPSS

2017-06-13 06:29 AM
29
cve
cve

CVE-2017-6691

A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to access sensitive information on an affected system. More Information: CSCvd29403. Known Affected Releases: 2.3(2).

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6692

A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker to log in to the device with the privileges of the root user, aka an Insecure Default Account Information Vulnerability. More Information: CSCvd85710. Known Affected Releases: 21.0.v0.658...

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6693

A vulnerability in the ConfD server component of Cisco Elastic Services Controllers could allow an authenticated, local attacker to access information stored in the file system of an affected system, aka Unauthorized Directory Access. More Information: CSCvd76286. Known Affected Releases: 2.2(9.76)...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-06-13 06:29 AM
25
cve
cve

CVE-2017-6694

A vulnerability in the Virtual Network Function Manager's (VNFM) logging function of Cisco Ultra Services Platform could allow an authenticated, local attacker to view sensitive data (cleartext credentials) on an affected system. More Information: CSCvd29355. Known Affected Releases: 21.0.v0.65839.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6695

A vulnerability in the ConfD server in Cisco Ultra Services Platform could allow an authenticated, local attacker to view sensitive information. More Information: CSCvd29398. Known Affected Releases: 21.0.v0.65839.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-06-13 06:29 AM
25
cve
cve

CVE-2017-6696

A vulnerability in the file system of Cisco Elastic Services Controllers could allow an authenticated, local attacker to gain access to sensitive user credentials that are stored in an affected system. More Information: CSCvd73677. Known Affected Releases: 2.3(2).

5.5CVSS

5.5AI Score

0.0004EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6697

A vulnerability in the web interface of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to access sensitive system credentials that are stored in an affected system. More Information: CSCvd76339. Known Affected Releases: 2.2(9.76).

6.5CVSS

6.4AI Score

0.001EPSS

2017-06-13 06:29 AM
26
cve
cve

CVE-2017-6698

A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Info...

5.4CVSS

5.8AI Score

0.001EPSS

2017-07-04 12:29 AM
36
cve
cve

CVE-2017-6699

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of a...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
46
cve
cve

CVE-2017-6700

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack agai...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
44
cve
cve

CVE-2017-6701

A vulnerability in the web application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd49141. Known Af...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6702

A vulnerability in the web framework of Cisco SocialMiner could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCve15285. Known Affected Releases: 11.5(1).

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
27
cve
cve

CVE-2017-6703

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, remote attacker to hijack another user's session. More Information: CSCvc90346. Known Affected Releases: 12.1.

5.9CVSS

5.8AI Score

0.002EPSS

2017-07-04 12:29 AM
29
cve
cve

CVE-2017-6704

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an authenticated, remote attacker to perform arbitrary file downloads that could allow the attacker to read files from the underlying filesystem. More Information: CSCvc90335. Known Affected Releas...

6.5CVSS

6.4AI Score

0.001EPSS

2017-07-04 12:29 AM
29
cve
cve

CVE-2017-6705

A vulnerability in the filesystem of the Cisco Prime Collaboration Provisioning tool could allow an authenticated, local attacker to acquire sensitive information. More Information: CSCvc82973. Known Affected Releases: 12.1.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-07-04 12:29 AM
23
cve
cve

CVE-2017-6706

A vulnerability in the logging subsystem of the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, local attacker to acquire sensitive information. More Information: CSCvd07260. Known Affected Releases: 12.1.

5.1CVSS

5.1AI Score

0.001EPSS

2017-07-04 12:29 AM
23
cve
cve

CVE-2017-6707

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series 11.0 through 21.0, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an aff...

8.2CVSS

8.5AI Score

0.0004EPSS

2017-07-06 12:29 AM
36
cve
cve

CVE-2017-6708

A vulnerability in the symbolic link (symlink) creation functionality of the AutoVNF tool for the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to read sensitive files or execute malicious code on an affected system. The vulnerability is due to the absence of valida...

9.8CVSS

9.4AI Score

0.004EPSS

2017-07-06 12:29 AM
30
cve
cve

CVE-2017-6709

A vulnerability in the AutoVNF tool for the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to access administrative credentials for Cisco Elastic Services Controller (ESC) and Cisco OpenStack deployments in an affected system. The vulnerability exists because the aff...

9.8CVSS

9.3AI Score

0.004EPSS

2017-07-06 12:29 AM
38
cve
cve

CVE-2017-6710

A vulnerability in the Cisco Virtual Network Function (VNF) Element Manager could allow an authenticated, remote attacker to elevate privileges and run commands in the context of the root user on the server. The vulnerability is due to command settings that allow Cisco VNF Element Manager users to ...

8.1CVSS

8.2AI Score

0.001EPSS

2017-08-17 08:29 PM
30
cve
cve

CVE-2017-6711

A vulnerability in the Ultra Automation Service (UAS) of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device. The vulnerability is due to an insecure default configuration of the Apache ZooKeeper service used by the aff...

9.1CVSS

9.1AI Score

0.003EPSS

2017-07-06 12:29 AM
36
cve
cve

CVE-2017-6712

A vulnerability in certain commands of Cisco Elastic Services Controller could allow an authenticated, remote attacker to elevate privileges to root and run dangerous commands on the server. The vulnerability occurs because a "tomcat" user on the system can run certain shell commands, allowing the ...

8.8CVSS

8.6AI Score

0.004EPSS

2017-07-06 12:29 AM
25
cve
cve

CVE-2017-6713

A vulnerability in the Play Framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to gain full access to the affected system. The vulnerability is due to static, default credentials for the Cisco ESC UI that are shared between installations. An attacke...

9.8CVSS

9.5AI Score

0.003EPSS

2017-07-06 12:29 AM
25
cve
cve

CVE-2017-6714

A vulnerability in the AutoIT service of Cisco Ultra Services Framework Staging Server could allow an unauthenticated, remote attacker to execute arbitrary shell commands as the Linux root user. The vulnerability is due to improper shell invocations. An attacker could exploit this vulnerability by ...

9.8CVSS

9.7AI Score

0.003EPSS

2017-07-06 12:29 AM
28
cve
cve

CVE-2017-6715

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. Affected Products: Cisco Firepower Management Center Releases 5.4.1.x and prior. More Informati...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-04 12:29 AM
30
cve
cve

CVE-2017-6716

A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. Affected Products: Cisco Firepower Management Center Software...

5.4CVSS

5.1AI Score

0.001EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6717

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. More Information: CSCvc38801. Known Affected Releases: 6.0.1.3 6.2.1. Known Fixed Releases: 6.2...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-04 12:29 AM
25
cve
cve

CVE-2017-6718

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT.

6.7CVSS

6.4AI Score

0.0004EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6719

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i...

6.7CVSS

6.8AI Score

0.0004EPSS

2017-07-04 12:29 AM
39
cve
cve

CVE-2017-6720

A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH conn...

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-21 05:29 AM
56
cve
cve

CVE-2017-6721

A vulnerability in the ingress processing of fragmented TCP packets by Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause the WAASNET process to restart unexpectedly, causing a denial of service (DoS) condition. More Information: CSCvc57428. Known A...

5.3CVSS

5.4AI Score

0.002EPSS

2017-07-04 12:29 AM
28
cve
cve

CVE-2017-6722

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of Cisco Unified Contact Center Express (UCCx) could allow an unauthenticated, remote attacker to masquerade as a legitimate user, aka a Clear Text Authentication Vulnerability. More Information: CSCuw86638. Known Affe...

6.1CVSS

6.3AI Score

0.001EPSS

2017-07-04 12:29 AM
35
cve
cve

CVE-2017-6724

A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCuw65843. Known Affected Releases: 3.1(0.0).

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
40
cve
cve

CVE-2017-6725

A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCuw65833 CSCuw65837. Known Affected Releases: 2.2(2).

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
57
cve
cve

CVE-2017-6726

A vulnerability in the CLI of the Cisco Prime Network Gateway could allow an authenticated, local attacker to retrieve system process information, which could lead to the disclosure of confidential information. More Information: CSCvd59341. Known Affected Releases: 4.2(1.0)P1.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-07-10 08:29 PM
32
cve
cve

CVE-2017-6727

A vulnerability in the Server Message Block (SMB) protocol of Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device due to a process restarting unexpectedly and creating Core Dump files. More In...

5.3CVSS

5.4AI Score

0.002EPSS

2017-07-10 08:29 PM
30
cve
cve

CVE-2017-6728

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6....

7CVSS

7.1AI Score

0.0004EPSS

2017-07-10 08:29 PM
39
cve
cve

CVE-2017-6729

A vulnerability in the Border Gateway Protocol (BGP) processing functionality of the Cisco StarOS operating system for Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow an unauthenticated, remote attacker to cause the BGP process on an affected system to rel...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-10 08:29 PM
27
cve
cve

CVE-2017-6730

A vulnerability in the web-based GUI of Cisco Wide Area Application Services (WAAS) Central Manager could allow an unauthenticated, remote attacker to retrieve completed reports from an affected system, aka Information Disclosure. This vulnerability affects the following products if they are runnin...

5.3CVSS

5.3AI Score

0.001EPSS

2017-07-10 08:29 PM
29
cve
cve

CVE-2017-6731

A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart with...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-10 08:29 PM
36
cve
cve

CVE-2017-6732

A vulnerability in the installation procedure for Cisco Prime Network Software could allow an authenticated, local attacker to elevate their privileges to root privileges. More Information: CSCvd47343. Known Affected Releases: 4.2(2.1)PP1 4.2(3.0)PP6 4.3(0.0)PP4 4.3(1.0)PP2. Known Fixed Releases: 4...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-07-10 08:29 PM
30
Total number of security vulnerabilities6090