Latest CVE Feed
-
7.8
HIGHCVE-2021-1502
A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of valu... Read more
- Published: Jun. 04, 2021
- Modified: Nov. 21, 2024
-
8.6
HIGHCVE-2021-1501
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-1500
A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an ... Read more
- Published: Nov. 04, 2021
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-1499
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. A... Read more
- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-1496
Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful ... Read more
Affected Products : anyconnect_secure_mobility_client- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2021-1495
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header ... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
8.5
HIGHCVE-2021-1493
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnera... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2021-1492
The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker ca... Read more
- Published: Mar. 25, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-1490
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected dev... Read more
Affected Products : web_security_appliance- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
6.8
MEDIUMCVE-2021-1489
A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vu... Read more
Affected Products : firepower_threat_defense firepower_device_manager firepower_1010 firepower_1120 firepower_1140 firepower_1150 firepower_2110 firepower_2120 firepower_2130 firepower_2140 +9 more products- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1488
A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
9.0
HIGHCVE-2021-1487
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary commands on an affected system. The vulnerability is due ... Read more
- Published: May. 22, 2021
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-1486
A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts. This vulnerability is due to the improper handling of HTTP headers. An attacker could exploit this vulnerability by sending authen... Read more
- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-1485
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is... Read more
Affected Products : ios_xr- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-1480
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-1479
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
6.8
MEDIUMCVE-2021-1478
A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to ca... Read more
- Published: May. 06, 2021
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-1476
A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affec... Read more
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2021-1475
Multiple vulnerabilities in the Admin audit log export feature and Scheduled Reports feature of Cisco Umbrella could allow an authenticated, remote attacker to perform formula and link injection attacks on an affected device. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024
-
8.6
HIGHCVE-2021-1474
Multiple vulnerabilities in the Admin audit log export feature and Scheduled Reports feature of Cisco Umbrella could allow an authenticated, remote attacker to perform formula and link injection attacks on an affected device. For more information about th... Read more
- Published: Apr. 08, 2021
- Modified: Nov. 21, 2024