Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2019-03-07 CVE-2019-1599 Resource Management Errors vulnerability in Cisco Nx-Os
A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.
network
low complexity
cisco CWE-399
7.8
2019-03-07 CVE-2019-1598 Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System and Nx-Os
Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.5
2019-03-07 CVE-2019-1597 Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System and Nx-Os
Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.5
2019-03-07 CVE-2019-1596 Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os
A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level to root.
local
low complexity
cisco CWE-264
7.2
2019-03-06 CVE-2019-1593 Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os
A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles.
local
low complexity
cisco CWE-264
7.2
2019-03-06 CVE-2019-1591 Command Injection vulnerability in Cisco Nx-Os
A vulnerability in a specific CLI command implementation of Cisco Nexus 9000 Series ACI Mode Switch Software could allow an authenticated, local attacker to escape a restricted shell on an affected device.
local
low complexity
cisco CWE-77
7.2
2019-03-06 CVE-2019-1585 Configuration vulnerability in Cisco products
A vulnerability in the controller authorization functionality of Cisco Nexus 9000 Series ACI Mode Switch Software could allow an authenticated, local attacker to escalate standard users with root privilege on an affected device.
local
low complexity
cisco CWE-16
7.2
2019-02-25 CVE-2019-1689 Improper Input Validation vulnerability in Cisco Webex Teams
A vulnerability in the client application for iOS of Cisco Webex Teams could allow an authenticated, remote attacker to upload arbitrary files within the scope of the iOS application.
network
low complexity
cisco CWE-20
7.3
2019-02-25 CVE-2019-1683 Improper Certificate Validation vulnerability in Cisco products
A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation.
network
high complexity
cisco CWE-295
7.4
2019-02-21 CVE-2019-1681 Path Traversal vulnerability in Cisco IOS XR
A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure.
network
low complexity
cisco CWE-22
7.5