Vulnerabilities > Cisco > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-0112 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.
network
low complexity
cisco CWE-20
critical
9.0
2018-03-28 CVE-2018-0171 Out-of-bounds Write vulnerability in Cisco IOS 15.2(5)E
A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device.
network
low complexity
cisco CWE-787
critical
9.8
2018-03-28 CVE-2018-0151 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS XE 16.5.1
A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.
network
low complexity
cisco CWE-119
critical
9.8
2018-03-28 CVE-2018-0150 Use of Hard-coded Credentials vulnerability in Cisco IOS XE 16.5.1
A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability.
network
low complexity
cisco CWE-798
critical
9.8
2018-03-08 CVE-2018-0147 Deserialization of Untrusted Data vulnerability in Cisco Secure Access Control System 5.2(0.3)
A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device.
network
low complexity
cisco CWE-502
critical
9.8
2018-02-22 CVE-2018-0130 Insecure Default Initialization of Resource vulnerability in Cisco Virtual Managed Services 3.0
A vulnerability in the use of JSON web tokens by the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to gain administrative access to an affected system.
network
low complexity
cisco CWE-1188
critical
9.8
2018-02-22 CVE-2018-0124 Key Management Errors vulnerability in Cisco Unified Communications Domain Manager
A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code.
network
low complexity
cisco CWE-320
critical
9.8
2018-02-22 CVE-2018-0121 Improper Authentication vulnerability in Cisco products
A vulnerability in the authentication functionality of the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system.
network
low complexity
cisco CWE-287
critical
9.8
2018-02-08 CVE-2018-0127 Missing Authentication for Critical Function vulnerability in Cisco Rv132W Firmware and Rv134W Firmware
A vulnerability in the web interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to view configuration parameters for an affected device, which could lead to the disclosure of confidential information.
network
low complexity
cisco CWE-306
critical
9.8
2018-02-08 CVE-2018-0125 Improper Input Validation vulnerability in Cisco Rv132W Firmware and Rv134W Firmware
A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
network
low complexity
cisco CWE-20
critical
9.8