Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-34749 Information Exposure vulnerability in Cisco products
A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host.
network
low complexity
cisco CWE-200
8.6
2021-08-04 CVE-2021-1522 Weak Password Requirements vulnerability in Cisco Connected Mobile Experiences
A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device.
network
low complexity
cisco CWE-521
4.3
2021-08-04 CVE-2021-1572 Improper Privilege Management vulnerability in Cisco Confd and Network Services Orchestrator
A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root.
local
low complexity
cisco CWE-269
7.8
2021-08-04 CVE-2021-1593 Uncontrolled Search Path Element vulnerability in Cisco Packet Tracer
A vulnerability in Cisco Packet Tracer for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device.
local
low complexity
cisco CWE-427
7.3
2021-08-04 CVE-2021-1602 OS Command Injection vulnerability in Cisco Small Business RV Series Router Firmware 1.0.0.30/1.0.0.33/1.0.1.3
A vulnerability in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device.
network
low complexity
cisco CWE-78
critical
9.8
2021-08-04 CVE-2021-1609 Unspecified vulnerability in Cisco Small Business RV Series Router Firmware
Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more information about these vulnerabilities, see the Details section of this advisory.
network
low complexity
cisco
critical
9.8
2021-08-04 CVE-2021-1610 Unspecified vulnerability in Cisco Small Business RV Series Router Firmware
Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more information about these vulnerabilities, see the Details section of this advisory.
network
low complexity
cisco
8.8
2021-08-04 CVE-2021-34707 Information Exposure vulnerability in Cisco Evolved Programmable Network Manager
A vulnerability in the REST API of Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to access sensitive data on an affected system.
network
low complexity
cisco CWE-200
6.5
2021-07-22 CVE-2021-33478 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device.
local
low complexity
cisco CWE-119
4.6
2021-07-22 CVE-2021-1518 Code Injection vulnerability in Cisco Firepower Device Manager On-Box
A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device.
network
low complexity
cisco CWE-94
8.8