Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-15390 Improper Locking vulnerability in Cisco Firepower Threat Defense
A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
cisco CWE-667
7.1
2018-10-05 CVE-2018-15389 Use of Hard-coded Credentials vulnerability in Cisco Prime Collaboration 12.1
A vulnerability in the install function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the administrative web interface using a default hard-coded username and password that are used during install.
network
low complexity
cisco CWE-798
7.5
2018-10-05 CVE-2018-15387 Improper Certificate Validation vulnerability in Cisco Sd-Wan
A vulnerability in the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass certificate validation on an affected device.
network
low complexity
cisco CWE-295
7.5
2018-10-05 CVE-2018-15386 Unspecified vulnerability in Cisco Digital Network Architecture Center
A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and have direct unauthorized access to critical management functions.
network
low complexity
cisco
7.5
2018-10-05 CVE-2018-15383 Allocation of Resources Without Limits or Throttling vulnerability in Cisco products
A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (DoS) condition.
network
low complexity
cisco CWE-770
7.5
2018-10-05 CVE-2018-15382 External Control of Critical State Data vulnerability in Cisco Hyperflex HX Data Platform 3.0(1A)
A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to generate valid, signed session tokens.
network
low complexity
cisco CWE-642
7.5
2018-10-05 CVE-2018-15379 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Prime Infrastructure
A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file.
network
low complexity
cisco CWE-732
7.5
2018-10-05 CVE-2018-15377 Memory Leak vulnerability in Cisco IOS 15.7(3.1S)M/Denali16.3.6/Everest16.5.1
A vulnerability in the Cisco Network Plug and Play agent, also referred to as the Cisco Open Plug-n-Play agent, of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device.
network
low complexity
cisco CWE-401
7.8
2018-10-05 CVE-2018-15376 Write-what-where Condition vulnerability in Cisco IOS 15.5(2.21)T/15.6(3)M
A vulnerability in the embedded test subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers could allow an authenticated, local attacker to write arbitrary values to arbitrary locations in the memory space of an affected device.
local
low complexity
cisco CWE-123
7.2
2018-10-05 CVE-2018-15375 Write-what-where Condition vulnerability in Cisco IOS 15.5(2.21)T/15.6(3)M
A vulnerability in the embedded test subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers could allow an authenticated, local attacker to write arbitrary values to arbitrary locations in the memory space of an affected device.
local
low complexity
cisco CWE-123
7.2