Latest CVE Feed
-
7.8
HIGHCVE-2021-1480
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-1479
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
6.8
MEDIUMCVE-2021-1478
A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to ca... Read more
- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1476
A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affec... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2021-1475
Multiple vulnerabilities in the Admin audit log export feature and Scheduled Reports feature of Cisco Umbrella could allow an authenticated, remote attacker to perform formula and link injection attacks on an affected device. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
8.6
HIGHCVE-2021-1474
Multiple vulnerabilities in the Admin audit log export feature and Scheduled Reports feature of Cisco Umbrella could allow an authenticated, remote attacker to perform formula and link injection attacks on an affected device. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-1473
Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote attacker could execute arbitrary commands or bypass authentication and upload files on an affected device. For more information about ... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-1472
Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote attacker could execute arbitrary commands or bypass authentication and upload files on an affected device. For more information about ... Read more
Affected Products : rv340_firmware rv340w_firmware rv345_firmware rv345p_firmware rv160_firmware rv160w_firmware rv260_firmware rv260p_firmware rv260w_firmware small_business_rv_series_router_firmware +9 more products- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
9.9
CRITICALCVE-2021-1471
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive informa... Read more
Affected Products : jabber- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
9.9
CRITICALCVE-2021-1469
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive informa... Read more
Affected Products : jabber- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-1468
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain una... Read more
- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-1467
A vulnerability in Cisco Webex Meetings for Android could allow an authenticated, remote attacker to modify the avatar of another user. This vulnerability is due to improper authorization checks. An attacker could exploit this vulnerability by sending a c... Read more
Affected Products : webex_meetings- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
4.9
MEDIUMCVE-2021-1461
A vulnerability in the Image Signature Verification feature of Cisco SD-WAN Software could allow an authenticated, remote attacker with Administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is... Read more
- Published: Nov. 18, 2024
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-1460
A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthentica... Read more
- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-1459
A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper v... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1454
Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI ... Read more
- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1453
A vulnerability in the software image verification functionality of Cisco IOS XE Software for the Cisco Catalyst 9000 Family of switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. The vulnerability is d... Read more
Affected Products : ios_xe- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1452
A vulnerability in the ROM Monitor (ROMMON) of Cisco IOS XE Software for Cisco Catalyst IE3200, IE3300, and IE3400 Rugged Series Switches, Cisco Catalyst IE3400 Heavy Duty Series Switches, and Cisco Embedded Services 3300 Series Switches could allow an un... Read more
- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-1451
A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the ... Read more
- Published: Mar. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-1450
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the ... Read more
- Published: Feb. 24, 2021
- Modified: Nov. 21, 2024