Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2017-11-16 CVE-2017-12350 Use of Hard-coded Credentials vulnerability in Cisco Umbrella Insights Virtual Appliance
A vulnerability in Cisco Umbrella Insights Virtual Appliances 2.1.0 and earlier could allow an authenticated, local attacker to log in to an affected virtual appliance with root privileges.
local
low complexity
cisco CWE-798
7.2
2017-11-16 CVE-2017-12313 Improper Input Validation vulnerability in Cisco Packet Tracer
An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker.
local
low complexity
cisco CWE-20
7.2
2017-11-16 CVE-2017-12312 Improper Input Validation vulnerability in Cisco Advanced Malware Protection for Endpoints 3.1.0
An untrusted search path (aka DLL Preloading) vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker.
local
low complexity
cisco CWE-20
7.2
2017-11-16 CVE-2017-12305 OS Command Injection vulnerability in Cisco IP Phone 8800 Series Firmware
A vulnerability in the debug interface of Cisco IP Phone 8800 series could allow an authenticated, local attacker to execute arbitrary commands, aka Debug Shell Command Injection.
local
low complexity
cisco CWE-78
7.2
2017-11-02 CVE-2017-12280 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) Discovery Request parsing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-119
7.8
2017-11-02 CVE-2017-12277 Command Injection vulnerability in Cisco Firepower Extensible Operating System 1.1.4/2.0.1
A vulnerability in the Smart Licensing Manager service of the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker to inject arbitrary commands that could be executed with root privileges.
network
low complexity
cisco CWE-77
8.8
2017-11-02 CVE-2017-12261 Incorrect Authorization vulnerability in Cisco products
A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges.
local
low complexity
cisco CWE-863
7.2
2017-11-02 CVE-2017-12243 OS Command Injection vulnerability in Cisco products
A vulnerability in the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to obtain root shell privileges on the device, aka Command Injection.
local
low complexity
cisco CWE-78
7.2
2017-10-19 CVE-2017-3883 Allocation of Resources Without Limits or Throttling vulnerability in Cisco Firepower Extensible Operating System, Fxos and Nx-Os
A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-770
8.6
2017-10-19 CVE-2017-12301 Improper Input Validation vulnerability in Cisco Nx-Os
A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device.
local
low complexity
cisco CWE-20
7.2