Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-08 CVE-2018-0117 Improper Input Validation vulnerability in Cisco ASR 5000 Firmware and ASR 5500 Firmware
A vulnerability in the ingress packet processing functionality of the Cisco Virtualized Packet Core-Distributed Instance (VPC-DI) Software could allow an unauthenticated, remote attacker to cause both control function (CF) instances on an affected system to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2018-01-31 CVE-2018-0136 Unspecified vulnerability in Cisco IOS XR 5.3.4
A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2018-01-18 CVE-2018-0115 OS Command Injection vulnerability in Cisco Staros
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system.
local
low complexity
cisco CWE-78
7.2
2018-01-18 CVE-2018-0095 Unspecified vulnerability in Cisco Asyncos 9.1.1005/9.7.2065
A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access.
local
low complexity
cisco
7.2
2018-01-18 CVE-2018-0088 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Industrial Ethernet 4010 Series Firmware
A vulnerability in one of the diagnostic test CLI commands on Cisco Industrial Ethernet 4010 Series Switches running Cisco IOS Software could allow an authenticated, local attacker to impact the stability of the device.
local
low complexity
cisco CWE-732
7.2
2017-11-30 CVE-2017-12362 Unspecified vulnerability in Cisco Meeting Server
A vulnerability in Cisco Meeting Server versions prior to 2.2.2 could allow an authenticated, remote attacker to cause the system to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-11-30 CVE-2017-12352 Command Injection vulnerability in Cisco Application Policy Infrastructure Controller 2.3(1F)
A vulnerability in certain system script files that are installed at boot time on Cisco Application Policy Infrastructure Controllers could allow an authenticated, local attacker to gain elevated privileges and execute arbitrary commands with root privileges on an affected host operating system.
local
low complexity
cisco CWE-77
7.2
2017-11-30 CVE-2017-12341 Command Injection vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-77
7.2
2017-11-30 CVE-2017-12334 Improper Input Validation vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-20
7.2
2017-11-30 CVE-2017-12331 Improper Verification of Cryptographic Signature vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch.
local
low complexity
cisco CWE-347
7.2