Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2021-1309 Memory Leak vulnerability in Cisco products
Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers.
low complexity
cisco CWE-401
8.8
2021-04-08 CVE-2021-1308 Memory Leak vulnerability in Cisco products
Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers.
low complexity
cisco CWE-401
7.4
2021-04-08 CVE-2021-1251 Memory Leak vulnerability in Cisco products
Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers.
low complexity
cisco CWE-401
7.4
2021-04-08 CVE-2021-1137 Improper Input Validation vulnerability in Cisco Catalyst Sd-Wan Manager and Sd-Wan Vmanage
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system.
local
low complexity
cisco CWE-20
7.8
2021-03-24 CVE-2021-1376 Improper Verification of Cryptographic Signature vulnerability in Cisco IOS XE
Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device.
local
low complexity
cisco CWE-347
7.2
2021-03-24 CVE-2021-1375 Improper Verification of Cryptographic Signature vulnerability in Cisco IOS XE
Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device.
local
low complexity
cisco CWE-347
7.2
2021-03-24 CVE-2021-1373 Buffer Over-read vulnerability in Cisco IOS XE
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device.
network
low complexity
cisco CWE-126
8.6
2021-03-24 CVE-2021-1469 Improper Input Validation vulnerability in Cisco Jabber
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.2
2021-03-24 CVE-2021-1460 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-400
7.5
2021-03-24 CVE-2021-1446 Improper Check for Unusual or Exceptional Conditions vulnerability in Cisco IOS XE
A vulnerability in the DNS application layer gateway (ALG) functionality used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-754
7.5