Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-28 CVE-2018-0155 Improper Handling of Exceptional Conditions vulnerability in Cisco IOS and IOS XE
A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-755
7.8
2018-03-28 CVE-2018-0154 Unspecified vulnerability in Cisco IOS
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
7.5
2018-03-08 CVE-2018-0224 OS Command Injection vulnerability in Cisco Staros 21.3.0.67664/21.5.0
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected operating system.
local
low complexity
cisco CWE-78
7.2
2018-03-08 CVE-2018-0221 OS Command Injection vulnerability in Cisco Identity Services Engine
A vulnerability in specific CLI commands for the Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection to the underlying operating system or cause a hang or disconnect of the user session.
local
low complexity
cisco CWE-78
7.2
2018-03-08 CVE-2018-0217 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to perform a command injection attack on an affected system.
local
low complexity
cisco CWE-78
7.2
2018-03-08 CVE-2018-0141 Use of Hard-coded Credentials vulnerability in Cisco products
A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system.
local
low complexity
cisco CWE-798
7.2
2018-03-05 CVE-2017-17428 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
network
cavium cisco CWE-327
7.1
2018-02-22 CVE-2018-0130 Insecure Default Initialization of Resource vulnerability in Cisco Virtual Managed Services 3.0
A vulnerability in the use of JSON web tokens by the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to gain administrative access to an affected system.
network
low complexity
cisco CWE-1188
7.5
2018-02-22 CVE-2018-0124 Key Management Errors vulnerability in Cisco Unified Communications Domain Manager
A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code.
network
low complexity
cisco CWE-320
7.5
2018-02-22 CVE-2018-0121 Improper Authentication vulnerability in Cisco products
A vulnerability in the authentication functionality of the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system.
network
low complexity
cisco CWE-287
7.5