Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3208 Unspecified vulnerability in Cisco IOS
A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device.
local
low complexity
cisco
7.2
2020-06-03 CVE-2020-3207 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot.
local
low complexity
cisco CWE-78
7.2
2020-06-03 CVE-2020-3205 OS Command Injection vulnerability in Cisco IOS
A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.
low complexity
cisco CWE-78
8.3
2020-06-03 CVE-2020-3204 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges.
local
low complexity
cisco CWE-20
7.2
2020-06-03 CVE-2020-3203 Memory Leak vulnerability in Cisco IOS XE
A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition.
network
low complexity
cisco CWE-401
7.8
2020-06-03 CVE-2020-3199 Unspecified vulnerability in Cisco IOS
Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.
low complexity
cisco
8.3
2020-05-22 CVE-2020-3272 Improper Input Validation vulnerability in Cisco Prime Network Registrar
A vulnerability in the DHCP server of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
7.8
2020-05-13 CVE-2020-3341 Improper Input Validation vulnerability in multiple products
A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
cisco canonical fedoraproject debian CWE-20
7.5
2020-05-13 CVE-2020-3327 Improper Input Validation vulnerability in multiple products
A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
cisco debian fedoraproject canonical CWE-20
7.5
2020-05-06 CVE-2020-3334 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-400
7.4