Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0157

A vulnerability in the Zone-Based Firewall code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a device to reload. The vulnerability is due to the way fragmented packets are handled in the firewall code. An attacker could exploit this vulnerability by sending frag...

8.6CVSS

8.4AI Score

0.002EPSS

2018-03-28 10:29 PM
61
cve
cve

CVE-2018-0158

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due ...

8.6CVSS

8.2AI Score

0.019EPSS

2018-03-28 10:29 PM
870
In Wild
2
cve
cve

CVE-2018-0159

A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability i...

7.5CVSS

7.5AI Score

0.004EPSS

2018-03-28 10:29 PM
841
In Wild
2
cve
cve

CVE-2018-0160

A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of memory resources, referred to as a double free. An attacker ...

6.3CVSS

6.5AI Score

0.001EPSS

2018-03-28 10:29 PM
44
2
cve
cve

CVE-2018-0161

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition, aka a GET MIB Object ID Denial of Service Vulnerability. ...

6.3CVSS

6.4AI Score

0.003EPSS

2018-03-28 10:29 PM
861
In Wild
cve
cve

CVE-2018-0163

A vulnerability in the 802.1x multiple-authentication (multi-auth) feature of Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass the authentication phase on an 802.1x multi-auth port. The vulnerability is due to a logic change error introduced into the code. An attacker ...

6.5CVSS

6.6AI Score

0.001EPSS

2018-03-28 10:29 PM
66
4
cve
cve

CVE-2018-0164

A vulnerability in the Switch Integrated Security Features of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an interface queue wedge. The vulnerability is due to incorrect handling of crafted IPv6 packets. An attacker could exploit this vulnerability by sending craf...

8.6CVSS

8.5AI Score

0.001EPSS

2018-03-28 10:29 PM
81
cve
cve

CVE-2018-0165

A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerabilit...

7.4CVSS

7.4AI Score

0.001EPSS

2018-03-28 10:29 PM
39
2
cve
cve

CVE-2018-0167

Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevat...

8.8CVSS

8.9AI Score

0.006EPSS

2018-03-28 10:29 PM
869
In Wild
4
cve
cve

CVE-2018-0169

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerabilities are due to the affected software...

7.8CVSS

8.1AI Score

0.001EPSS

2018-03-28 10:29 PM
62
2
cve
cve

CVE-2018-0170

A vulnerability in the Cisco Umbrella Integration feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition, related to the OpenDNS software. The vulnerability is due to a logic error that exists when handling a malformed incoming ...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-28 10:29 PM
54
cve
cve

CVE-2018-0171

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device. The vulnerabi...

9.8CVSS

9.8AI Score

0.851EPSS

2018-03-28 10:29 PM
969
In Wild
3
cve
cve

CVE-2018-0172

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected so...

8.6CVSS

8.4AI Score

0.011EPSS

2018-03-28 10:29 PM
884
In Wild
cve
cve

CVE-2018-0173

A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) ...

8.6CVSS

8.2AI Score

0.013EPSS

2018-03-28 10:29 PM
854
In Wild
cve
cve

CVE-2018-0174

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected so...

8.6CVSS

8.2AI Score

0.013EPSS

2018-03-28 10:29 PM
849
In Wild
cve
cve

CVE-2018-0175

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges...

8CVSS

8AI Score

0.005EPSS

2018-03-28 10:29 PM
888
In Wild
4
cve
cve

CVE-2018-0176

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerabilities are due to the affected software...

7.8CVSS

8.1AI Score

0.001EPSS

2018-03-28 10:29 PM
77
cve
cve

CVE-2018-0177

A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads ...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0179

Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cis...

5.9CVSS

6AI Score

0.001EPSS

2018-03-28 10:29 PM
835
In Wild
cve
cve

CVE-2018-0180

Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cis...

5.9CVSS

6AI Score

0.001EPSS

2018-03-28 10:29 PM
841
In Wild
cve
cve

CVE-2018-0181

A vulnerability in the Redis implementation used by the Cisco Policy Suite for Mobile and Cisco Policy Suite Diameter Routing Agent software could allow an unauthenticated, remote attacker to modify key-value pairs for short-lived events stored by the Redis server. The vulnerability is due to impro...

9.8CVSS

9.5AI Score

0.003EPSS

2019-01-10 12:29 AM
32
cve
cve

CVE-2018-0182

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
54
cve
cve

CVE-2018-0183

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly ...

6.7CVSS

7AI Score

0.0004EPSS

2018-03-28 10:29 PM
63
cve
cve

CVE-2018-0184

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly ...

6.7CVSS

7AI Score

0.0004EPSS

2018-03-28 10:29 PM
64
cve
cve

CVE-2018-0185

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
53
cve
cve

CVE-2018-0186

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input validati...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0187

A vulnerability in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain confidential information for privileged accounts. The vulnerability is due to the improper handling of confidential information. An attacker could exploit this vulnera...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-23 10:29 PM
28
cve
cve

CVE-2018-0188

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input validati...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
61
cve
cve

CVE-2018-0189

A vulnerability in the Forwarding Information Base (FIB) code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, network attacker to cause a denial of service (DoS) condition. The vulnerability is due to a limitation in the way the FIB is internally representing recursi...

5.3CVSS

5.4AI Score

0.001EPSS

2018-03-28 10:29 PM
83
cve
cve

CVE-2018-0190

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input validati...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
60
cve
cve

CVE-2018-0193

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
66
cve
cve

CVE-2018-0194

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-04-02 02:29 PM
64
cve
cve

CVE-2018-0195

A vulnerability in the Cisco IOS XE Software REST API could allow an authenticated, remote attacker to bypass API authorization checks and use the API to perform privileged actions on an affected device. The vulnerability is due to insufficient authorization checks for requests that are sent to the...

8.8CVSS

8.5AI Score

0.002EPSS

2018-03-28 10:29 PM
63
cve
cve

CVE-2018-0196

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to write arbitrary files to the operating system of an affected device. The vulnerability is due to insufficient input validation of HTTP requests that are sent to the web...

4.9CVSS

5.2AI Score

0.001EPSS

2018-03-28 10:29 PM
95
cve
cve

CVE-2018-0197

A vulnerability in the VLAN Trunking Protocol (VTP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to corrupt the internal VTP database on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to a log...

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
97
cve
cve

CVE-2018-0198

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables. An attacker could exploit this vulnerability by browsing to a specific URL. A ...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-27 09:29 AM
29
cve
cve

CVE-2018-0199

A vulnerability in Cisco Jabber Client Framework (JCF) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to improper neutralization of script in attributes in a web page. An attacker could ex...

6.1CVSS

6.3AI Score

0.004EPSS

2018-02-22 12:29 AM
61
cve
cve

CVE-2018-0200

A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-22 12:29 AM
40
cve
cve

CVE-2018-0201

A vulnerability in Cisco Jabber Client Framework (JCF) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to improper neutralization of input during web page generation. An attacker could exploi...

5.4CVSS

5.4AI Score

0.001EPSS

2018-02-22 12:29 AM
47
cve
cve

CVE-2018-0203

A vulnerability in the SMTP relay of Cisco Unity Connection could allow an unauthenticated, remote attacker to send unsolicited email messages, aka a Mail Relay Vulnerability. The vulnerability is due to improper handling of domain information in the affected software. An unauthenticated, remote at...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-22 12:29 AM
47
cve
cve

CVE-2018-0204

A vulnerability in the web portal of the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition for individual users. The vulnerability is due to weak login controls. An attacker could exploit this vulnerability by u...

7.5CVSS

7.5AI Score

0.002EPSS

2018-02-22 12:29 AM
42
cve
cve

CVE-2018-0205

A vulnerability in the User Provisioning tab in the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by plac...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-22 12:29 AM
23
cve
cve

CVE-2018-0206

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due...

6.1CVSS

6AI Score

0.001EPSS

2018-02-22 12:29 AM
51
cve
cve

CVE-2018-0207

A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system. The vulnerability is due to improper handling of XML External Entities (X...

3.3CVSS

4AI Score

0.002EPSS

2018-03-08 07:29 AM
24
cve
cve

CVE-2018-0208

A vulnerability in the web-based management interface of the (cloud based) Cisco Registered Envelope Service could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability i...

5.4CVSS

5.3AI Score

0.001EPSS

2018-03-08 07:29 AM
24
cve
cve

CVE-2018-0209

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem communication channel through the Cisco 550X Series Stackable Managed Switches could allow an authenticated, remote attacker to cause the device to reload unexpectedly, causing a denial of service (DoS) condition. The device...

7.7CVSS

7.3AI Score

0.001EPSS

2018-03-08 07:29 AM
27
cve
cve

CVE-2018-0210

A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protect...

8.8CVSS

9AI Score

0.002EPSS

2018-03-08 07:29 AM
37
cve
cve

CVE-2018-0211

A vulnerability in specific CLI commands for the Cisco Identity Services Engine could allow an authenticated, local attacker to cause a denial of service (DoS) condition. The device may need to be manually rebooted to recover. The vulnerability is due to lack of proper input validation of the CLI u...

4.4CVSS

5AI Score

0.0004EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2018-0212

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuff...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-08 07:29 AM
26
cve
cve

CVE-2018-0213

A vulnerability in the credential reset functionality for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. An attacker could exploit this vulnerability by authenticating to ...

8.8CVSS

8.7AI Score

0.002EPSS

2018-03-08 07:29 AM
33
Total number of security vulnerabilities6090