Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2018-0319

A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password recovery request. An attacker could ...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0320

A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this v...

9.8CVSS

9.6AI Score

0.003EPSS

2018-06-07 12:29 PM
31
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could expl...

9.8CVSS

9.4AI Score

0.004EPSS

2018-06-07 12:29 PM
43
cve
cve

CVE-2018-0322

A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access restrictio...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2018-0323

A vulnerability in the web management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a path traversal attack on a targeted system. The vulnerability is due to insufficient validation of web request parameters. An attacker w...

6.5CVSS

6.3AI Score

0.001EPSS

2018-05-17 03:29 AM
32
cve
cve

CVE-2018-0324

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, high-privileged, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters in the CLI parser. An attacker coul...

6.7CVSS

7AI Score

0.0004EPSS

2018-05-17 03:29 AM
38
cve
cve

CVE-2018-0325

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 7800 Series phones and Cisco IP Phone 8800 Series phones could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due...

7.5CVSS

7.6AI Score

0.002EPSS

2018-05-17 03:29 AM
31
cve
cve

CVE-2018-0326

A vulnerability in the web UI of Cisco TelePresence Server Software could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against a user of the web UI of the affected software. The vulnerability is due to insufficient protections for HTML inline frames (ifr...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-17 03:29 AM
31
cve
cve

CVE-2018-0327

A vulnerability in the web framework of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain...

6.1CVSS

6AI Score

0.001EPSS

2018-05-17 03:29 AM
49
cve
cve

CVE-2018-0328

A vulnerability in the web framework of Cisco Unified Communications Manager and Cisco Unified Presence could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient ...

6.1CVSS

6AI Score

0.001EPSS

2018-05-17 03:29 AM
46
cve
cve

CVE-2018-0329

A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to a hard-coded, read...

5.3CVSS

5.3AI Score

0.002EPSS

2018-06-07 09:29 PM
37
cve
cve

CVE-2018-0330

A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain param...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-20 09:29 PM
33
cve
cve

CVE-2018-0331

A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-21 11:29 AM
33
cve
cve

CVE-2018-0332

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attac...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 09:29 PM
35
cve
cve

CVE-2018-0333

A vulnerability in the VPN configuration management of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass VPN security due to unintended side effects of dynamic configuration changes that could allow an attacker to bypass configured policies. The vulnerability...

5.8CVSS

5.7AI Score

0.001EPSS

2018-06-07 09:29 PM
32
cve
cve

CVE-2018-0334

A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading certa...

4.8CVSS

5.1AI Score

0.001EPSS

2018-06-07 09:29 PM
50
cve
cve

CVE-2018-0335

A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring a...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-06-07 09:29 PM
29
cve
cve

CVE-2018-0336

A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could expl...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 09:29 PM
26
cve
cve

CVE-2018-0337

A vulnerability in the role-based access-checking mechanisms of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on an affected device. The vulnerability exists because the affected software lacks proper input and validation checks for certain file sys...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-21 11:29 AM
39
cve
cve

CVE-2018-0338

A vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software could allow an authenticated, local attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software lacks proper input and validation ch...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-07 09:29 PM
31
cve
cve

CVE-2018-0339

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some p...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
33
cve
cve

CVE-2018-0340

A vulnerability in the web framework of the Cisco Unified Communications Manager (Unified CM) software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient ...

5.4CVSS

5.3AI Score

0.001EPSS

2018-06-07 09:29 PM
44
cve
cve

CVE-2018-0341

A vulnerability in the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware before 11.2(1) could allow an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server. The vulnerability is due to insuffici...

8.8CVSS

9AI Score

0.002EPSS

2018-07-16 05:29 PM
42
cve
cve

CVE-2018-0342

A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds chec...

6.7CVSS

7.3AI Score

0.0004EPSS

2018-07-18 11:29 PM
34
cve
cve

CVE-2018-0343

A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient ...

8.8CVSS

8.8AI Score

0.004EPSS

2018-07-18 11:29 PM
38
cve
cve

CVE-2018-0344

A vulnerability in the vManage dashboard for the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient inpu...

7.2CVSS

7.3AI Score

0.001EPSS

2018-07-18 11:29 PM
35
cve
cve

CVE-2018-0345

A vulnerability in the configuration and management database of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. The vulnerability is due to ...

8.8CVSS

8.9AI Score

0.001EPSS

2018-07-18 11:29 PM
30
cve
cve

CVE-2018-0346

A vulnerability in the Zero Touch Provisioning service of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checks for certain values in packets that are sent to ...

7.5CVSS

7.8AI Score

0.001EPSS

2018-07-18 11:29 PM
24
cve
cve

CVE-2018-0347

A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vul...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-18 11:29 PM
26
cve
cve

CVE-2018-0348

A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the...

7.2CVSS

7.2AI Score

0.001EPSS

2018-07-18 11:29 PM
27
cve
cve

CVE-2018-0349

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the request admin-tech command in the CLI of the affected softwa...

9.8CVSS

9.5AI Score

0.004EPSS

2018-07-18 11:29 PM
31
cve
cve

CVE-2018-0350

A vulnerability in the VPN subsystem configuration in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability ...

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0351

A vulnerability in the command-line tcpdump utility in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability ...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-18 11:29 PM
27
cve
cve

CVE-2018-0352

A vulnerability in the Disk Check Tool (disk-check.sh) for Cisco Wide Area Application Services (WAAS) Software could allow an authenticated, local attacker to elevate their privilege level to root. The attacker must have valid user credentials with super user privileges (level 15) to log in to the...

6.7CVSS

6.7AI Score

0.0004EPSS

2018-06-07 09:29 PM
40
cve
cve

CVE-2018-0353

A vulnerability in traffic-monitoring functions in Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to circumvent Layer 4 Traffic Monitor (L4TM) functionality and bypass security protections. The vulnerability is due to a change in the underlying operating system s...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-07 12:29 PM
42
cve
cve

CVE-2018-0354

A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters ...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
41
cve
cve

CVE-2018-0355

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against the user of the web UI of an affected system. The vulnerability is due to insufficient protections for HTML inli...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-07 09:29 PM
47
cve
cve

CVE-2018-0356

A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are pa...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
38
cve
cve

CVE-2018-0357

A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are pa...

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
34
cve
cve

CVE-2018-0358

A vulnerability in the file descriptor handling of Cisco TelePresence Video Communication Server (VCS) Expressway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to exhaustion of file descriptors while processing a high volume o...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-21 11:29 AM
27
4
cve
cve

CVE-2018-0359

A vulnerability in the session identification management functionality of the web-based management interface for Cisco Meeting Server could allow an unauthenticated, local attacker to hijack a valid user session identifier, aka Session Fixation. The vulnerability exists because the affected applica...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-06-21 11:29 AM
28
cve
cve

CVE-2018-0362

A vulnerability in BIOS authentication management of Cisco 5000 Series Enterprise Network Compute System and Cisco Unified Computing (UCS) E-Series Servers could allow an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user. The vulnerability...

4.3CVSS

5AI Score

0.001EPSS

2018-06-21 11:29 AM
31
cve
cve

CVE-2018-0363

A vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service (formerly CUPS) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerab...

8.8CVSS

8.7AI Score

0.002EPSS

2018-06-21 11:29 AM
40
cve
cve

CVE-2018-0364

A vulnerability in the web-based management interface of Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CS...

8.8CVSS

8.7AI Score

0.001EPSS

2018-06-21 11:29 AM
33
cve
cve

CVE-2018-0365

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protect...

8.8CVSS

8.8AI Score

0.001EPSS

2018-06-21 11:29 AM
32
cve
cve

CVE-2018-0366

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due t...

6.1CVSS

6AI Score

0.001EPSS

2018-07-16 05:29 PM
25
cve
cve

CVE-2018-0367

A vulnerability in the web-based management interface of the Cisco Registered Envelope Service could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insuf...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-15 08:29 PM
26
cve
cve

CVE-2018-0368

A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient security restrictions imposed by the affected software. An attacker could exploit this vuln...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-07-16 05:29 PM
69
cve
cve

CVE-2018-0369

A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition. There are four instances of the npusim proces...

8.6CVSS

8.2AI Score

0.001EPSS

2018-07-16 05:29 PM
41
cve
cve

CVE-2018-0370

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause one of the detection engine processes to run out of memory and thus slow down traffic processing. The vulnerability is due to improper handling of traffic when the Sec...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-16 05:29 PM
41
Total number of security vulnerabilities6090