Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-07-24 CVE-2017-11588 OS Command Injection vulnerability in Cisco Residential Gateway Firmware Ddr2200Bnaannexafccv00.00.03.45.4E/Ddr2201V1Naannexafccv00.00.03.28.3
On Cisco DDR2200 ADSL2+ Residential Gateway DDR2200B-NA-AnnexA-FCC-V00.00.03.45.4E and DDR2201v1 ADSL2+ Residential Gateway DDR2201v1-NA-AnnexA-FCC-V00.00.03.28.3 devices, there is remote command execution via shell metacharacters in the pingAddr parameter to the waitPingqry.cgi URI.
network
low complexity
cisco CWE-78
7.5
2017-07-24 CVE-2017-11587 Path Traversal vulnerability in Cisco Residential Gateway Firmware Ddr2200Bnaannexafccv00.00.03.45.4E/Ddr2201V1Naannexafccv00.00.03.28.3
On Cisco DDR2200 ADSL2+ Residential Gateway DDR2200B-NA-AnnexA-FCC-V00.00.03.45.4E and DDR2201v1 ADSL2+ Residential Gateway DDR2201v1-NA-AnnexA-FCC-V00.00.03.28.3 devices, there is directory traversal in the filename parameter to the /download.conf URI.
network
low complexity
cisco CWE-22
5.0
2017-07-20 CVE-2017-11502 Information Exposure vulnerability in Cisco Dpc3928Ad Docsis Wireless Router Firmware
Technicolor DPC3928AD DOCSIS devices allow remote attackers to read arbitrary files via a request starting with "GET /../" on TCP port 4321.
network
low complexity
cisco CWE-200
5.0
2017-07-17 CVE-2017-6744 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
8.8
2017-07-17 CVE-2017-6743 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS XE
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
critical
9.0
2017-07-17 CVE-2017-6742 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
8.8
2017-07-17 CVE-2017-6741 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS XE
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
critical
9.0
2017-07-17 CVE-2017-6740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
8.8
2017-07-17 CVE-2017-6739 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
8.8
2017-07-17 CVE-2017-6738 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
network
low complexity
cisco CWE-119
8.8