Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2020-02-19 CVE-2020-3158 Use of Hard-coded Credentials vulnerability in Cisco Smart Software Manager On-Prem 7201910
A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account.
network
cisco CWE-798
8.8
2020-02-19 CVE-2020-3138 Improper Verification of Cryptographic Signature vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure 3.11.1/3.5.1/3.5.2
A vulnerability in the upgrade component of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to install a malicious file when upgrading.
local
low complexity
cisco CWE-347
7.2
2020-02-19 CVE-2020-3132 Resource Exhaustion vulnerability in Cisco Cloud Email Security and Email Security Appliance
A vulnerability in the email message scanning feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a temporary denial of service (DoS) condition on an affected device.
network
cisco CWE-400
7.1
2020-02-19 CVE-2019-1950 Insecure Default Initialization of Resource vulnerability in Cisco IOS XE
A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device.
local
low complexity
cisco CWE-1188
8.4
2020-02-05 CVE-2020-3119 Out-of-bounds Write vulnerability in Cisco Nx-Os
A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.
low complexity
cisco CWE-787
8.3
2020-02-05 CVE-2020-3118 Out-of-bounds Write vulnerability in Cisco IOS XR
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.
low complexity
cisco CWE-787
8.8
2020-02-05 CVE-2020-3111 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone.
low complexity
cisco CWE-20
8.3
2020-02-05 CVE-2020-3110 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera.
low complexity
cisco CWE-20
8.3
2020-01-30 CVE-2020-3147 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
7.8
2020-01-26 CVE-2020-3115 Improper Privilege Management vulnerability in Cisco Sd-Wan Firmware 18.4.1/19.1.0
A vulnerability in the CLI of the Cisco SD-WAN Solution vManage software could allow an authenticated, local attacker to elevate privileges to root-level privileges on the underlying operating system.
local
low complexity
cisco CWE-269
7.2