Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2021-05-06 CVE-2021-1438 Exposure of Resource to Wrong Sphere vulnerability in Cisco Wide Area Application Services
A vulnerability in Cisco Wide Area Application Services (WAAS) Software could allow an authenticated, local attacker to gain access to sensitive information on an affected device.
local
low complexity
cisco CWE-668
5.5
2021-05-06 CVE-2021-1447 Improper Privilege Management vulnerability in Cisco Content Security Management Appliance
A vulnerability in the user account management system of Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, local attacker to elevate their privileges to root.
local
low complexity
cisco CWE-269
6.7
2021-05-06 CVE-2021-1468 Improper Authentication vulnerability in Cisco Catalyst Sd-Wan Manager and Sd-Wan Vmanage
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application.
network
low complexity
cisco CWE-287
critical
9.8
2021-05-06 CVE-2021-1478 Unspecified vulnerability in Cisco Unified Communications Manager
A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system.
network
low complexity
cisco
6.5
2021-05-06 CVE-2021-1486 Information Exposure Through Discrepancy vulnerability in Cisco Catalyst Sd-Wan Manager and Sd-Wan Vmanage
A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts.
network
low complexity
cisco CWE-203
5.3
2021-05-06 CVE-2021-1490 Cross-site Scripting vulnerability in Cisco web Security Appliance
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device.
network
low complexity
cisco CWE-79
6.1
2021-05-06 CVE-2021-1496 Uncontrolled Search Path Element vulnerability in Cisco Anyconnect Secure Mobility Client
Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application.
local
low complexity
cisco CWE-427
7.8
2021-05-06 CVE-2021-1497 OS Command Injection vulnerability in Cisco Hyperflex HX Data Platform
Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
network
low complexity
cisco CWE-78
critical
9.8
2021-05-06 CVE-2021-1498 Command Injection vulnerability in Cisco Hyperflex HX Data Platform
Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
network
low complexity
cisco CWE-77
critical
9.8
2021-05-06 CVE-2021-1499 Missing Authentication for Critical Function vulnerability in Cisco Hyperflex HX Data Platform
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device.
network
low complexity
cisco CWE-306
5.3