Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-20164 OS Command Injection vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root.
network
low complexity
cisco CWE-78
7.2
2023-05-18 CVE-2023-20166 Path Traversal vulnerability in Cisco Identity Services Engine 3.2
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files.
local
low complexity
cisco CWE-22
6.7
2023-05-18 CVE-2023-20167 Path Traversal vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files.
network
low complexity
cisco CWE-22
4.9
2023-05-18 CVE-2023-20171 Improper Input Validation vulnerability in Cisco Identity Services Engine 3.1/3.2
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system.
network
low complexity
cisco CWE-20
6.5
2023-05-18 CVE-2023-20172 Improper Input Validation vulnerability in Cisco Identity Services Engine 3.1/3.2
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system.
network
low complexity
cisco CWE-20
4.9
2023-05-18 CVE-2023-20173 XXE vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device.
network
low complexity
cisco CWE-611
4.9
2023-05-18 CVE-2023-20174 XXE vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device.
network
low complexity
cisco CWE-611
4.9
2023-05-18 CVE-2023-20182 Improper Input Validation vulnerability in Cisco DNA Center
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user.
network
low complexity
cisco CWE-20
8.8
2023-05-18 CVE-2023-20183 Files or Directories Accessible to External Parties vulnerability in Cisco DNA Center
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user.
network
low complexity
cisco CWE-552
4.3
2023-05-18 CVE-2023-20184 Files or Directories Accessible to External Parties vulnerability in Cisco DNA Center
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user.
network
low complexity
cisco CWE-552
4.3