Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2017-6733

A vulnerability in the web-based application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd87482. Kn...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-10 08:29 PM
33
cve
cve

CVE-2017-6734

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected device, related to the Guest Portal. More Informatio...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-10 08:29 PM
31
cve
cve

CVE-2017-6735

A vulnerability in the backup and restore functionality of Cisco FireSIGHT System Software could allow an authenticated, local attacker to execute arbitrary code on a targeted system. More Information: CSCvc91092. Known Affected Releases: 6.2.0 6.2.1.

6.7CVSS

6.7AI Score

0.0004EPSS

2017-07-10 08:29 PM
34
cve
cve

CVE-2017-6736

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.245EPSS

2017-07-17 09:29 PM
941
In Wild
2
cve
cve

CVE-2017-6737

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.019EPSS

2017-07-17 09:29 PM
865
In Wild
cve
cve

CVE-2017-6738

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.019EPSS

2017-07-17 09:29 PM
862
In Wild
2
cve
cve

CVE-2017-6739

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.019EPSS

2017-07-17 09:29 PM
857
In Wild
1
cve
cve

CVE-2017-6740

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.019EPSS

2017-07-17 09:29 PM
865
In Wild
1
cve
cve

CVE-2017-6741

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.006EPSS

2017-07-17 09:29 PM
64
2
cve
cve

CVE-2017-6742

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.015EPSS

2017-07-17 09:29 PM
472
In Wild
3
cve
cve

CVE-2017-6743

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.016EPSS

2017-07-17 09:29 PM
883
In Wild
2
cve
cve

CVE-2017-6744

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnera...

8.8CVSS

9AI Score

0.023EPSS

2017-07-17 09:29 PM
862
In Wild
2
cve
cve

CVE-2017-6745

A vulnerability in the cache server within Cisco Videoscape Distribution Suite (VDS) for Television 3.2(5)ES1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted appliance. The vulnerability is due to excessive mapped connections exhausting the...

7.5CVSS

7.8AI Score

0.001EPSS

2017-08-07 06:29 AM
32
cve
cve

CVE-2017-6746

A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. Affected Products: Cisco AsyncOS Software 10...

7.2CVSS

7.2AI Score

0.002EPSS

2017-07-25 07:29 PM
34
cve
cve

CVE-2017-6747

A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An ...

9.8CVSS

9.3AI Score

0.003EPSS

2017-08-07 06:29 AM
44
cve
cve

CVE-2017-6748

A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid operator-level or administrator-level credentials. Affected Products: virtu...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-07-25 07:29 PM
27
cve
cve

CVE-2017-6749

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and ...

5.4CVSS

5.1AI Score

0.001EPSS

2017-07-25 07:29 PM
43
cve
cve

CVE-2017-6750

A vulnerability in AsyncOS for the Cisco Web Security Appliance (WSA) could allow an unauthenticated, local attacker to log in to the device with the privileges of a limited user or an unauthenticated, remote attacker to authenticate to certain areas of the web GUI, aka a Static Credentials Vulnera...

7.5CVSS

7.5AI Score

0.001EPSS

2017-07-25 07:29 PM
31
cve
cve

CVE-2017-6751

A vulnerability in the web proxy functionality of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to forward traffic from the web proxy interface of an affected device to the administrative management interface of an affected device, aka an Access Control Bypa...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-25 07:29 PM
48
cve
cve

CVE-2017-6752

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to the i...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-07 06:29 AM
62
cve
cve

CVE-2017-6753

A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meet...

8.8CVSS

8.6AI Score

0.034EPSS

2017-07-25 07:29 PM
69
cve
cve

CVE-2017-6754

A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the ...

6.5CVSS

6.8AI Score

0.001EPSS

2017-08-07 06:29 AM
23
cve
cve

CVE-2017-6755

A vulnerability in the web portal of the Cisco Prime Collaboration Provisioning (PCP) Tool could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvc90312. Known Affected Releases:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-25 07:29 PM
27
cve
cve

CVE-2017-6756

A vulnerability in the Web UI Application of the Cisco Prime Collaboration Provisioning Tool through 12.2 could allow an unauthenticated, remote attacker to execute unwanted actions. The vulnerability is due to a lack of defense against cross-site request forgery (CSRF) attacks. An attacker could e...

8.8CVSS

8.8AI Score

0.002EPSS

2017-08-07 06:29 AM
31
cve
cve

CVE-2017-6757

A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass...

8.8CVSS

8.9AI Score

0.001EPSS

2017-08-07 06:29 AM
38
cve
cve

CVE-2017-6758

A vulnerability in the web framework of Cisco Unified Communications Manager 11.5(1.10000.6) could allow an authenticated, remote attacker to access arbitrary files in the context of the web root directory structure on an affected device. The vulnerability is due to insufficient input validation by...

6.5CVSS

6.4AI Score

0.001EPSS

2017-08-07 06:29 AM
29
cve
cve

CVE-2017-6759

A vulnerability in the UpgradeManager of the Cisco Prime Collaboration Provisioning Tool 12.1 could allow an authenticated, remote attacker to write arbitrary files as root on the system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by trig...

6.5CVSS

6.5AI Score

0.001EPSS

2017-08-07 06:29 AM
25
cve
cve

CVE-2017-6761

A vulnerability in the web-based management interface of Cisco Finesse 10.6(1) and 11.5(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuffici...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 06:29 AM
39
cve
cve

CVE-2017-6762

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerab...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 06:29 AM
30
cve
cve

CVE-2017-6763

A vulnerability in the implementation of the H.264 protocol in Cisco Meeting Server (CMS) 2.1.4 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability exists because the affected application does not properly validate Fr...

7.5CVSS

7.5AI Score

0.003EPSS

2017-08-07 06:29 AM
37
cve
cve

CVE-2017-6764

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.5(1) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due t...

5.4CVSS

5.2AI Score

0.002EPSS

2017-08-07 06:29 AM
37
cve
cve

CVE-2017-6765

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.1(6.11) and 9.4(1.2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device, aka WebV...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 06:29 AM
41
cve
cve

CVE-2017-6766

A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected sy...

7.5CVSS

7.4AI Score

0.001EPSS

2017-08-07 06:29 AM
40
cve
cve

CVE-2017-6767

A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are highe...

7.1CVSS

7.2AI Score

0.003EPSS

2017-08-17 08:29 PM
31
cve
cve

CVE-2017-6768

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system f...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-08-17 08:29 PM
30
cve
cve

CVE-2017-6769

A vulnerability in the web-based management interface of the Cisco Secure Access Control System (ACS) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system. More Information: CSCve70587. Known A...

5.4CVSS

5.1AI Score

0.001EPSS

2017-08-07 06:29 AM
28
cve
cve

CVE-2017-6770

Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This vulnerabili...

4.2CVSS

3.5AI Score

0.004EPSS

2017-08-07 06:29 AM
96
cve
cve

CVE-2017-6771

A vulnerability in the AutoVNF automation tool of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to acquire sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by browsing to a...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-17 08:29 PM
26
cve
cve

CVE-2017-6772

A vulnerability in Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by authenticating to the application and naviga...

4.3CVSS

4.6AI Score

0.001EPSS

2017-08-17 08:29 PM
28
cve
cve

CVE-2017-6773

A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, local attacker to bypass the CLI restrictions and execute commands on the underlying operating system. The vulnerability is due to insufficient inp...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-08-17 08:29 PM
26
cve
cve

CVE-2017-6774

A vulnerability in Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, remote attacker to overwrite or modify sensitive system files. The vulnerability is due to the inclusion of sensitive system files within specific FTP subdire...

5CVSS

5.1AI Score

0.001EPSS

2017-08-17 08:29 PM
28
cve
cve

CVE-2017-6775

A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, local attacker to elevate their privileges to admin-level privileges. The vulnerability is due to incorrect permissions that are given to a set of ...

5.7CVSS

5.8AI Score

0.0004EPSS

2017-08-17 08:29 PM
29
cve
cve

CVE-2017-6776

A vulnerability in the web framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. The vulnerability is due to insufficient validation of user-supplied input by the affec...

6.1CVSS

6AI Score

0.001EPSS

2017-08-17 08:29 PM
36
cve
cve

CVE-2017-6777

A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to acquire sensitive system information. The vulnerability is due to insufficient protection of sensitive files on the system. An attacker could exploit this vulnerabilit...

4.9CVSS

5.1AI Score

0.001EPSS

2017-08-17 08:29 PM
27
cve
cve

CVE-2017-6778

A vulnerability in the Elastic Services Controller (ESC) web interface of the Cisco Ultra Services Platform could allow an authenticated, remote attacker to acquire sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker cou...

6.5CVSS

6.3AI Score

0.001EPSS

2017-08-17 08:29 PM
42
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occu...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
39
cve
cve

CVE-2017-6780

A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion. The vulnerability is due to insufficient ra...

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-07 09:29 PM
35
cve
cve

CVE-2017-6781

A vulnerability in the management of shell user accounts for Cisco Policy Suite (CPS) Software for CPS appliances could allow an authenticated, local attacker to gain elevated privileges on an affected system. The affected privilege level is not at the root level. The vulnerability is due to incorr...

5.3CVSS

5.5AI Score

0.0004EPSS

2017-08-17 08:29 PM
28
cve
cve

CVE-2017-6782

A vulnerability in the administrative web interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to modify a page in the web interface of the affected application. The vulnerability is due to improper sanitization of parameter values by the affected application. An at...

5.4CVSS

5.5AI Score

0.001EPSS

2017-08-17 08:29 PM
31
cve
cve

CVE-2017-6783

A vulnerability in SNMP polling for the Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to discover confidential information about the appliances that should be available only to an adm...

4.3CVSS

4.4AI Score

0.001EPSS

2017-08-17 08:29 PM
40
Total number of security vulnerabilities6090