Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-23 CVE-2023-20050 OS Command Injection vulnerability in Cisco Nx-Os
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device.
local
low complexity
cisco CWE-78
7.8
2023-02-16 CVE-2023-25653 Infinite Loop vulnerability in Cisco Node-Jose
node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for web browsers and node.js-based servers.
network
low complexity
cisco CWE-835
7.5
2023-02-12 CVE-2023-20076 OS Command Injection vulnerability in Cisco products
A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system.
network
low complexity
cisco CWE-78
8.8
2023-01-20 CVE-2022-20964 OS Command Injection vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the web-based management interface.
network
low complexity
cisco CWE-78
8.8
2023-01-20 CVE-2023-20007 OS Command Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-78
7.2
2023-01-20 CVE-2023-20008 Unspecified vulnerability in Cisco Roomos and Telepresence Collaboration Endpoint
A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system.
local
low complexity
cisco
7.1
2023-01-20 CVE-2023-20010 SQL Injection vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input.
network
low complexity
cisco CWE-89
8.8
2023-01-20 CVE-2023-20020 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when parsing HTTP requests.
network
low complexity
cisco CWE-20
8.6
2023-01-20 CVE-2023-20026 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Small Business Routers RV042 Series could allow an authenticated, remote attacker to inject arbitrary commands on an affected device. This vulnerability is due to improper validation of user input fields within incoming HTTP packets.
network
low complexity
cisco CWE-20
7.2
2023-01-20 CVE-2023-20038 Use of Hard-coded Credentials vulnerability in Cisco Industrial Network Director
A vulnerability in the monitoring application of Cisco Industrial Network Director could allow an authenticated, local attacker to access a static secret key used to store both local data and credentials for accessing remote systems. This vulnerability is due to a static key value stored in the application used to encrypt application data and remote credentials.
local
low complexity
cisco CWE-798
8.8