Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2021-34777

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
27
cve
cve

CVE-2021-34775

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP...

4.3CVSS

5AI Score

0.001EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2021-1224

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP...

5.8CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
53
3
cve
cve

CVE-2022-20865

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of.....

6.7CVSS

6.6AI Score

0.0004EPSS

2022-08-25 07:15 PM
25
4
cve
cve

CVE-2020-3479

A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The...

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-24 06:15 PM
29
cve
cve

CVE-2022-20828

A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user. This...

7.2CVSS

7.5AI Score

0.137EPSS

2022-06-24 04:15 PM
74
6
cve
cve

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation....

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
56
cve
cve

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper.....

5.3CVSS

5.4AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2020-3470

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-18 07:15 PM
37
3
cve
cve

CVE-2022-20700

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned...

10CVSS

9.8AI Score

0.006EPSS

2022-02-10 06:15 PM
913
In Wild
2
cve
cve

CVE-2023-20189

Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-18 03:15 AM
39
cve
cve

CVE-2023-20162

Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-18 03:15 AM
31
cve
cve

CVE-2023-20024

Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due.....

8.6CVSS

8.1AI Score

0.001EPSS

2023-05-18 03:15 AM
69
cve
cve

CVE-2021-1528

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
40
20
cve
cve

CVE-2021-1543

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

7.2CVSS

6.2AI Score

0.001EPSS

2021-06-16 06:15 PM
37
5
cve
cve

CVE-2021-1542

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

8.1CVSS

7.5AI Score

0.002EPSS

2021-06-16 06:15 PM
39
4
cve
cve

CVE-2021-1541

Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS)...

7.2CVSS

6.7AI Score

0.001EPSS

2021-06-16 06:15 PM
40
5
cve
cve

CVE-2022-20625

A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco...

4.3CVSS

5AI Score

0.001EPSS

2022-02-23 06:15 PM
105
2
cve
cve

CVE-2022-20870

A vulnerability in the egress MPLS packet processing function of Cisco IOS XE Software for Cisco Catalyst 3650, Catalyst 3850, and Catalyst 9000 Family Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service...

8.6CVSS

8.4AI Score

0.001EPSS

2022-10-10 09:15 PM
44
5
cve
cve

CVE-2023-20049

A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote.....

8.6CVSS

7.6AI Score

0.001EPSS

2023-03-09 10:15 PM
44
cve
cve

CVE-2021-1620

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the...

7.7CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
38
cve
cve

CVE-2023-20151

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due.....

6.1CVSS

6AI Score

0.001EPSS

2023-04-05 07:15 PM
25
cve
cve

CVE-2023-20146

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due.....

6.1CVSS

6AI Score

0.001EPSS

2023-04-05 07:15 PM
26
cve
cve

CVE-2023-20141

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due.....

6.1CVSS

6AI Score

0.001EPSS

2023-04-05 07:15 PM
29
cve
cve

CVE-2021-34713

A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames...

7.4CVSS

7.3AI Score

0.001EPSS

2021-09-09 05:15 AM
49
cve
cve

CVE-2021-40127

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based...

5.3CVSS

5.4AI Score

0.001EPSS

2021-11-04 04:15 PM
30
cve
cve

CVE-2021-1437

A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP)...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
34
cve
cve

CVE-2021-1622

A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
29
cve
cve

CVE-2021-1273

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
33
1
cve
cve

CVE-2021-1274

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
30
1
cve
cve

CVE-2021-1547

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper...

7.2CVSS

7.5AI Score

0.001EPSS

2021-05-22 07:15 AM
61
cve
cve

CVE-2021-1339

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to....

7.2CVSS

7.2AI Score

0.002EPSS

2021-02-04 05:15 PM
23
2
cve
cve

CVE-2021-1325

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to....

7.2CVSS

7.2AI Score

0.002EPSS

2021-02-04 05:15 PM
29
cve
cve

CVE-2021-1322

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to....

7.2CVSS

7.2AI Score

0.002EPSS

2021-02-04 05:15 PM
27
2
cve
cve

CVE-2021-1324

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to....

7.2CVSS

7.2AI Score

0.002EPSS

2021-02-04 05:15 PM
32
cve
cve

CVE-2021-1315

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. These vulnerabilities are due to improper.....

7.2CVSS

7.2AI Score

0.002EPSS

2021-02-04 05:15 PM
23
3
cve
cve

CVE-2021-1305

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not...

8.8CVSS

5.9AI Score

0.001EPSS

2021-01-20 08:15 PM
25
4
cve
cve

CVE-2020-3372

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to consume excessive system memory and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to inefficient memory management. An....

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-16 06:15 PM
30
cve
cve

CVE-2023-20064

A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary...

4.6CVSS

4.8AI Score

0.001EPSS

2023-03-09 10:15 PM
53
cve
cve

CVE-2023-20035

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
57
cve
cve

CVE-2020-26070

A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper...

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-12 02:15 AM
53
cve
cve

CVE-2021-1387

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that.....

8.6CVSS

8.4AI Score

0.002EPSS

2021-02-24 08:15 PM
40
4
cve
cve

CVE-2020-3503

A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could.....

6CVSS

5.7AI Score

0.0004EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2022-20933

A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of...

8.6CVSS

8.4AI Score

0.001EPSS

2022-10-26 03:15 PM
47
4
cve
cve

CVE-2022-20818

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-30 07:15 PM
42
9
cve
cve

CVE-2021-34728

Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-09 05:15 AM
42
cve
cve

CVE-2021-1565

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected...

8.6CVSS

8.5AI Score

0.002EPSS

2021-09-23 03:15 AM
28
cve
cve

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-04-29 06:15 PM
34
11
cve
cve

CVE-2021-1291

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP...

9.8CVSS

9.6AI Score

0.003EPSS

2021-02-04 05:15 PM
49
5
cve
cve

CVE-2021-1293

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP...

9.8CVSS

9.6AI Score

0.003EPSS

2021-02-04 05:15 PM
41
4
Total number of security vulnerabilities6154