Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2019-08-07 CVE-2019-1910 Improper Input Validation vulnerability in Cisco IOS XR
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition.
low complexity
cisco CWE-20
7.4
2019-07-31 CVE-2019-1901 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Nx-Os
A vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an adjacent, unauthenticated attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges.
low complexity
cisco CWE-119
8.8
2019-07-17 CVE-2019-1919 Use of Hard-coded Credentials vulnerability in Cisco Findit Network Manager and Findit Network Probe
A vulnerability in the Cisco FindIT Network Management Software virtual machine (VM) images could allow an unauthenticated, local attacker who has access to the VM console to log in to the device with a static account that has root privileges.
local
low complexity
cisco CWE-798
7.2
2019-07-10 CVE-2019-1873 Improper Input Validation vulnerability in Cisco products
A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly.
network
low complexity
cisco CWE-20
7.8
2019-07-06 CVE-2019-1932 Insufficient Verification of Data Authenticity vulnerability in Cisco Advanced Malware Protection FOR Endpoints 6.2(3)
A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code.
local
low complexity
cisco CWE-345
7.2
2019-07-06 CVE-2019-1922 NULL Pointer Dereference vulnerability in Cisco products
A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone.
network
low complexity
cisco CWE-476
7.8
2019-07-06 CVE-2019-1893 OS Command Injection vulnerability in Cisco Enterprise NFV Infrastructure Software 3.9.1
A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device as root.
local
low complexity
cisco CWE-78
7.2
2019-06-27 CVE-2019-1619 Improper Access Control vulnerability in Cisco Data Center Network Manager 10.4(2)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-284
7.5
2019-06-20 CVE-2019-1879 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges.
local
low complexity
cisco CWE-78
7.2
2019-06-20 CVE-2019-1878 OS Command Injection vulnerability in Cisco Telepresence CE and Telepresence TC
A vulnerability in the Cisco Discovery Protocol (CDP) implementation for the Cisco TelePresence Codec (TC) and Collaboration Endpoint (CE) Software could allow an unauthenticated, adjacent attacker to inject arbitrary shell commands that are executed by the device.
low complexity
cisco CWE-78
8.3