Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-1718 Resource Management Errors vulnerability in Cisco Identity Services Engine 2.1(0.907)
A vulnerability in the web interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to trigger high CPU usage, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-399
7.8
2019-04-17 CVE-2019-1710 Improper Input Validation vulnerability in Cisco IOS XR
A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM.
network
low complexity
cisco CWE-20
7.5
2019-04-17 CVE-2019-1654 Missing Authentication for Critical Function vulnerability in Cisco Ap-Cos
A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS.
local
low complexity
cisco CWE-306
7.2
2019-03-28 CVE-2019-1760 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload.
network
cisco CWE-20
7.1
2019-03-28 CVE-2019-1752 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload.
network
low complexity
cisco CWE-20
7.5
2019-03-28 CVE-2019-1751 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload.
network
low complexity
cisco CWE-20
7.8
2019-03-28 CVE-2019-1749 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-20
7.4
2019-03-28 CVE-2019-1748 Improper Certificate Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data.
network
high complexity
cisco CWE-295
7.4
2019-03-28 CVE-2019-1745 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges.
local
low complexity
cisco CWE-78
7.2
2019-03-28 CVE-2019-1743 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device.
network
low complexity
cisco CWE-20
7.5