Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.4

    MEDIUM
    CVE-2022-20781

    A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of a... Read more

    • Published: Apr. 06, 2022
    • Modified: Nov. 21, 2024
  • 9.9

    CRITICAL
    CVE-2022-20780

    Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host t... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 9.9

    CRITICAL
    CVE-2022-20779

    Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host t... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 6.1

    MEDIUM
    CVE-2022-20778

    A vulnerability in the authentication component of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. This vulnerability is due to insufficient val... Read more

    Affected Products : webex_meetings
    • Published: Apr. 21, 2022
    • Modified: Nov. 21, 2024
  • 9.9

    CRITICAL
    CVE-2022-20777

    Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host t... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 6.7

    MEDIUM
    CVE-2022-20776

    Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more informat... Read more

    • Published: Oct. 26, 2022
    • Modified: Nov. 21, 2024
  • 7.8

    HIGH
    CVE-2022-20775

    Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could expl... Read more

    • Published: Sep. 30, 2022
    • Modified: Nov. 21, 2024
  • 8.1

    HIGH
    CVE-2022-20774

    A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web... Read more

    • Published: Apr. 06, 2022
    • Modified: Nov. 21, 2024
  • 8.1

    HIGH
    CVE-2022-20773

    A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote attacker to impersonate a VA. This vulnerability is due to the presence of a static SSH host key. An attacker cou... Read more

    • Published: Apr. 21, 2022
    • Modified: Nov. 21, 2024
  • 5.3

    MEDIUM
    CVE-2022-20772

    A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or ... Read more

    • Published: Nov. 04, 2022
    • Modified: Nov. 21, 2024
  • 7.8

    HIGH
    CVE-2022-20771

    On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS v... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 8.6

    HIGH
    CVE-2022-20770

    On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS versio... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 7.4

    HIGH
    CVE-2022-20769

    A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to i... Read more

    • Published: Sep. 30, 2022
    • Modified: Nov. 21, 2024
  • 4.9

    MEDIUM
    CVE-2022-20768

    A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to th... Read more

    • Published: Jul. 06, 2022
    • Modified: Nov. 21, 2024
  • 8.6

    HIGH
    CVE-2022-20767

    A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper... Read more

    Affected Products : firepower_threat_defense
    • Published: May. 03, 2022
    • Modified: Nov. 21, 2024
  • 4.8

    MEDIUM
    CVE-2022-20765

    A vulnerability in the web applications of Cisco UCS Director could allow an authenticated, remote attacker to conduct a cross-site scripting attack on an affected system. This vulnerability is due to unsanitized user input. An attacker could exploit this... Read more

    Affected Products : ucs_director
    • Published: May. 27, 2022
    • Modified: Nov. 21, 2024
  • 8.1

    HIGH
    CVE-2022-20764

    Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redir... Read more

    • Published: May. 04, 2022
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2022-20763

    A vulnerability in the login authorization components of Cisco Webex Meetings could allow an authenticated, remote attacker to inject arbitrary Java code. This vulnerability is due to improper deserialization of Java code within login requests. An attacke... Read more

    • Published: Apr. 06, 2022
    • Modified: Nov. 21, 2024
  • 7.8

    HIGH
    CVE-2022-20762

    A vulnerability in the Common Execution Environment (CEE) ConfD CLI of Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure (SMI) software could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerab... Read more

    • Published: Apr. 06, 2022
    • Modified: Nov. 21, 2024
  • 7.4

    HIGH
    CVE-2022-20761

    A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vuln... Read more

    Affected Products : ios
    • Published: Apr. 15, 2022
    • Modified: Nov. 21, 2024
Showing 20 of 294796 Results