Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Total 6218 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5122 1 Cisco 8 Linksys E4200, Linksys E4200 Firmware, Linksys Ea2700 and 5 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Cisco Linksys Routers EA2700, EA3500, E4200, EA4500: A bug can cause an unsafe TCP port to open which leads to unauthenticated access
CVE-2013-3568 1 Cisco 2 Linksys Wrt110, Linksys Wrt110 Firmware 2024-11-21 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Cisco Linksys WRT110 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
CVE-2013-2684 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Cisco Linksys E4200 1.0.05 Build 7 devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-2683 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
Cisco Linksys E4200 1.0.05 Build 7 devices contain an Information Disclosure Vulnerability which allows remote attackers to obtain private IP addresses and other sensitive information.
CVE-2013-2682 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
Cisco Linksys E4200 1.0.05 Build 7 devices contain a Clickjacking Vulnerability which allows remote attackers to obtain sensitive information.
CVE-2013-2681 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 4.3 MEDIUM 9.8 CRITICAL
Cisco Linksys E4200 1.0.05 Build 7 devices contain a Security Bypass Vulnerability which could allow remote attackers to gain unauthorized access.
CVE-2013-2680 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 5.0 MEDIUM 7.5 HIGH
Cisco Linksys E4200 1.0.05 Build 7 devices store passwords in cleartext allowing remote attackers to obtain sensitive information.
CVE-2013-2678 1 Cisco 2 Linksys E4200, Linksys E4200 Firmware 2024-11-21 6.8 MEDIUM 8.1 HIGH
Cisco Linksys E4200 1.0.05 Build 7 routers contain a Local File Include Vulnerability which could allow remote attackers to obtain sensitive information or execute arbitrary code by sending a crafted URL request to the apply.cgi script using the submit_type parameter.
CVE-2013-1202 1 Cisco 1 Ace Application Control Engine Module A2 2024-11-21 5.0 MEDIUM 7.5 HIGH
Cisco ACE A2(3.6) allows log retention DoS.
CVE-2012-1326 1 Cisco 1 Ironport Web Security Appliance 2024-11-21 5.8 MEDIUM 7.4 HIGH
Cisco IronPort Web Security Appliance up to and including 7.5 does not validate the basic constraints of the certificate authority which could lead to MITM attacks
CVE-2012-1316 1 Cisco 1 Ironport Web Security Appliance 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
Cisco IronPort Web Security Appliance does not check for certificate revocation which could lead to MITM attacks
CVE-2012-0334 1 Cisco 1 Ironport Web Security Appliance 2024-11-21 3.2 LOW 6.4 MEDIUM
Cisco IronPort Web Security Appliance AsyncOS software prior to 7.5 has a SSL Certificate Caching vulnerability which could allow man-in-the-middle attacks
CVE-2011-4661 1 Cisco 1 Ios 2024-11-21 4.3 MEDIUM 7.5 HIGH
A memory leak vulnerability exists in Cisco IOS before 15.2(1)T due to a memory leak in the HTTP PROXY Server process (aka CSCtu52820), when configured with Cisco ISR Web Security with Cisco ScanSafe and User Authenticaiton NTLM configured.
CVE-2011-2538 1 Cisco 1 Telepresence Video Communication Server 2024-11-21 9.0 HIGH 7.2 HIGH
Cisco Video Communications Server (VCS) before X7.0.3 contains a command injection vulnerability which allows remote, authenticated attackers to execute arbitrary commands.
CVE-2011-2054 1 Cisco 24 Asa 5500, Asa 5500 Firmware, Asa 5510 and 21 more 2024-11-21 6.0 MEDIUM 4.3 MEDIUM
A vulnerability in the Cisco ASA that could allow a remote attacker to successfully authenticate using the Cisco AnyConnect VPN client if the Secondary Authentication type is LDAP and the password is left blank, providing the primary credentials are correct. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker must have the correct primary credentials in order to successfully exploit this vulnerability.
CVE-2010-3048 1 Cisco 1 Unified Personal Communicator 2024-11-21 5.0 MEDIUM 7.5 HIGH
Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition.
CVE-2024-20525 1 Cisco 1 Identity Services Engine 2024-11-20 N/A 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVE-2024-20530 1 Cisco 1 Identity Services Engine 2024-11-20 N/A 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVE-2024-20531 1 Cisco 1 Identity Services Engine 2024-11-20 N/A 6.5 MEDIUM
A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device and conduct a server-side request forgery (SSRF) attack through an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials. This vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing XML input. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read arbitrary files on the underlying operating system or conduct an SSRF attack through the affected device.
CVE-2024-20538 1 Cisco 1 Identity Services Engine 2024-11-20 N/A 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface on an affected system to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.