Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2020-07-16 CVE-2020-3358 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Secure Sockets Layer (SSL) VPN feature for Cisco Small Business RV VPN Routers could allow an unauthenticated, remote attacker to cause the device to unexpectedly restart, causing a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
8.6
2020-07-16 CVE-2020-3351 Resource Exhaustion vulnerability in Cisco products
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
7.8
2020-07-16 CVE-2020-3180 Insufficiently Protected Credentials vulnerability in Cisco Sd-Wan
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password.
local
low complexity
cisco CWE-522
7.8
2020-07-16 CVE-2020-3144 Improper Authentication vulnerability in Cisco products
A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands with administrative commands on an affected device.
network
low complexity
cisco CWE-287
7.5
2020-06-18 CVE-2020-3263 Improper Input Validation vulnerability in Cisco Webex Meetings 33.6.6/39.5.11
A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system.
network
high complexity
cisco CWE-20
7.6
2020-06-18 CVE-2020-3241 Path Traversal vulnerability in Cisco UCS Director
A vulnerability in the orchestration tasks of Cisco UCS Director could allow an authenticated, remote attacker to perform a path traversal attack on an affected device.
network
low complexity
cisco CWE-22
8.5
2020-06-18 CVE-2020-3236 Path Traversal vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure
A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files.
local
low complexity
cisco CWE-22
7.2
2020-06-08 CVE-2020-12695 Incorrect Default Permissions vulnerability in multiple products
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
7.5
2020-06-03 CVE-2020-3234 Use of Hard-coded Credentials vulnerability in Cisco IOS
A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials.
local
low complexity
cisco CWE-798
7.2
2020-06-03 CVE-2020-3228 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8