Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2022-20745

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due ...

8.6CVSS

7.6AI Score

0.001EPSS

2022-05-03 04:15 AM
98
2
cve
cve

CVE-2022-20746

A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability b...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
133
3
cve
cve

CVE-2022-20747

A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected system. This vulnerability is due to insufficient API authorization checking on the underlying operating system. An attacker could...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-15 03:15 PM
989
cve
cve

CVE-2022-20748

A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware a...

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-03 04:15 AM
72
2
cve
cve

CVE-2022-20749

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software...

10CVSS

9.7AI Score

0.003EPSS

2022-02-10 06:15 PM
104
cve
cve

CVE-2022-20750

A vulnerability in the checkpoint manager implementation of Cisco Redundancy Configuration Manager (RCM) for Cisco StarOS Software could allow an unauthenticated, remote attacker to cause the checkpoint manager process to restart upon receipt of malformed TCP data. This vulnerability is due to impr...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-17 03:15 PM
124
cve
cve

CVE-2022-20751

A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is due...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
46
3
cve
cve

CVE-2022-20752

A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient pr...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-06 09:15 PM
49
9
cve
cve

CVE-2022-20753

A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit thi...

7.2CVSS

7.2AI Score

0.003EPSS

2022-05-04 05:15 PM
94
4
cve
cve

CVE-2022-20754

Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read/write privileges to the application to write files or execute arbitrary code on the unde...

9CVSS

7.5AI Score

0.002EPSS

2022-04-06 07:15 PM
133
cve
cve

CVE-2022-20755

Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read/write privileges to the application to write files or execute arbitrary code on the unde...

9CVSS

7.5AI Score

0.002EPSS

2022-04-06 07:15 PM
77
cve
cve

CVE-2022-20756

A vulnerability in the RADIUS feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this vul...

8.6CVSS

7.5AI Score

0.001EPSS

2022-04-06 07:15 PM
135
cve
cve

CVE-2022-20757

A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are re...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
113
2
cve
cve

CVE-2022-20758

A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update m...

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-15 03:15 PM
66
2
cve
cve

CVE-2022-20759

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability is...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-03 04:15 AM
224
3
cve
cve

CVE-2022-20760

A vulnerability in the DNS inspection handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to a lack of pr...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
91
cve
cve

CVE-2022-20761

A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input valid...

7.4CVSS

6.4AI Score

0.001EPSS

2022-04-15 03:15 PM
57
cve
cve

CVE-2022-20762

A vulnerability in the Common Execution Environment (CEE) ConfD CLI of Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure (SMI) software could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to insufficient access control ...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-06 07:15 PM
79
cve
cve

CVE-2022-20763

A vulnerability in the login authorization components of Cisco Webex Meetings could allow an authenticated, remote attacker to inject arbitrary Java code. This vulnerability is due to improper deserialization of Java code within login requests. An attacker could exploit this vulnerability by sendin...

8.8CVSS

8.6AI Score

0.006EPSS

2022-04-06 07:15 PM
100
cve
cve

CVE-2022-20764

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled destinat...

8.1CVSS

8AI Score

0.002EPSS

2022-05-04 05:15 PM
70
2
cve
cve

CVE-2022-20765

A vulnerability in the web applications of Cisco UCS Director could allow an authenticated, remote attacker to conduct a cross-site scripting attack on an affected system. This vulnerability is due to unsanitized user input. An attacker could exploit this vulnerability by submitting custom JavaScri...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-27 02:15 PM
85
2
cve
cve

CVE-2022-20767

A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of the DNS reputation enforcement ...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
92
2
cve
cve

CVE-2022-20768

A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to the storage of certain unencrypted credentials...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-06 09:15 PM
43
5
cve
cve

CVE-2022-20769

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error validation. An attacker co...

7.4CVSS

6.6AI Score

0.001EPSS

2022-09-30 07:15 PM
51
8
cve
cve

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an ...

8.6CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
173
4
cve
cve

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allo...

7.5CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
131
4
cve
cve

CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input valu...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-04 06:15 PM
50
6
cve
cve

CVE-2022-20773

A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote attacker to impersonate a VA. This vulnerability is due to the presence of a static SSH host key. An attacker could exploit this vulnerability by performing ...

8.1CVSS

8.1AI Score

0.002EPSS

2022-04-21 07:15 PM
99
cve
cve

CVE-2022-20774

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This...

8.1CVSS

8.1AI Score

0.001EPSS

2022-04-06 07:15 PM
68
cve
cve

CVE-2022-20775

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malic...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-30 07:15 PM
45
6
cve
cve

CVE-2022-20776

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Det...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-10-26 03:15 PM
38
4
cve
cve

CVE-2022-20777

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these v...

9.9CVSS

9.6AI Score

0.001EPSS

2022-05-04 05:15 PM
141
2
cve
cve

CVE-2022-20778

A vulnerability in the authentication component of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. This vulnerability is due to insufficient validation of user-supplied input by the web-ba...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 07:15 PM
76
cve
cve

CVE-2022-20779

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these v...

9.9CVSS

8.8AI Score

0.002EPSS

2022-05-04 05:15 PM
146
2
cve
cve

CVE-2022-20780

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these v...

9.9CVSS

7.5AI Score

0.002EPSS

2022-05-04 05:15 PM
108
cve
cve

CVE-2022-20781

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-06 07:15 PM
72
cve
cve

CVE-2022-20782

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to improper enforcement of administrative privilege levels for high-value se...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-06 07:15 PM
125
cve
cve

CVE-2022-20783

A vulnerability in the packet processing functionality of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient i...

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-21 07:15 PM
170
cve
cve

CVE-2022-20784

A vulnerability in the Web-Based Reputation Score (WBRS) engine of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass established web request policies and access blocked content on an affected device. This vulnerability is due to ...

5.8CVSS

5.4AI Score

0.001EPSS

2022-04-06 06:15 PM
102
cve
cve

CVE-2022-20785

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an...

7.5CVSS

7.2AI Score

0.033EPSS

2022-05-04 05:15 PM
143
4
cve
cve

CVE-2022-20786

A vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of user-submit...

8.1CVSS

8.2AI Score

0.001EPSS

2022-04-21 07:15 PM
78
cve
cve

CVE-2022-20787

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) Software and Cisco Unified CM Session Management Edition (SME) Software could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected devic...

6.8CVSS

6.8AI Score

0.001EPSS

2022-04-21 07:15 PM
124
cve
cve

CVE-2022-20788

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 07:15 PM
113
cve
cve

CVE-2022-20789

A vulnerability in the software upgrade process of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to write arbitrary files on the affected system. This vulnerability...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-21 07:15 PM
91
cve
cve

CVE-2022-20790

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system....

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-21 07:15 PM
68
cve
cve

CVE-2022-20791

A vulnerability in the database user privileges of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an authenticated, remo...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-06 09:15 PM
990
5
cve
cve

CVE-2022-20794

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled destinat...

6.5CVSS

5.1AI Score

0.001EPSS

2022-05-04 05:15 PM
99
cve
cve

CVE-2022-20795

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condi...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-21 07:15 PM
94
cve
cve

CVE-2022-20796

On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of...

6.5CVSS

5.8AI Score

0.0004EPSS

2022-05-04 05:15 PM
131
6
cve
cve

CVE-2022-20797

A vulnerability in the web-based management interface of Cisco Secure Network Analytics, formerly Cisco Stealthwatch Enterprise, could allow an authenticated, remote attacker to execute arbitrary commands as an administrator on the underlying operating system. This vulnerability is due to insuffici...

9.1CVSS

9.3AI Score

0.001EPSS

2022-05-27 02:15 PM
57
Total number of security vulnerabilities6096