Cisco 漏洞列表
共找到 129 个与 Cisco 相关的漏洞
📅 加载漏洞趋势中...
-
CVE-2020-3452: Cisco Read-Only Path Traversal POC
防火墙设备以及Cisco Firepower Threat Defense (FTD)设备的web管理界面存在未授权的目录穿越漏洞和远程任意文件读取漏洞。 攻击者只能查看web目录下的文件,无法通过该漏洞访问web目录之外的文件。该漏洞可以查看webVpn设备的配置信息,cookies等。 fofa: title="SSL VPN Service" -
CVE-2021-1497: Cisco HyperFlex HX Data Platform - Remote Command Execution POC
Cisco HyperFlex HX contains multiple vulnerabilities in the web-based management interface that could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. -
CVE-2021-1498: Cisco HyperFlex HX Data Platform - Remote Command Execution POC
Cisco HyperFlex HX contains multiple vulnerabilities in the web-based management interface that could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. -
CVE-2021-1499: Cisco HyperFlex HX Data Platform - File Upload Vulnerability POC
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability by sending a specific HTTP request to an affected device. A successful exploit could allow the attacker to upload files to the affected device with the permissions of the tomcat8 user. -
cisco-cloudcenter-suite-log4j-rce: Cisco CloudCenter Suite (Log4j) - Remote Code Execution POC
Cisco CloudCenter Suite is susceptible to remote code execution via the Apache Log4j library. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other JNDI-related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. Fofa: title="CloudCenter Suite" Shodan: title:"CloudCenter Suite" -
Cisco Secure Firewall Management Center和Cisco Secure Firewall Threat Defense 操作系统命令注入漏洞 无POC
Cisco Secure Firewall Management Center和Cisco Secure Firewall Threat Defense都是美国思科(Cisco)公司的产品。Cisco Secure Firewall Management Center是一个强大的网络安全管理工具。Cisco Secure Firewall Threat Defense是一个集成式防火墙平台。 Cisco Secure Firewall Management Center和Cisco Secure Firewall Threat Defense存在操作系统命令注入漏洞,该漏洞源于CLI命令输入验证不足,可能导致执行任意命令。 -
CVE-2001-0537: Cisco IOS HTTP Configuration - Authentication Bypass POC
HTTP server for Cisco IOS 11.3 to 12.2 allows attackers to bypass authentication and execute arbitrary commands, when local authorization is being used, by specifying a high access level in the URL. -
CVE-2009-1558: Cisco Linksys WVC54GCA 1.00R22/1.00R24 - Local File Inclusion POC
Cisco Linksys WVC54GCA 1.00R22/1.00R24 is susceptible to local file inclusion in adm/file.cgi because it allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter. -
CVE-2011-3315: Cisco CUCM, UCCX, and Unified IP-IVR- Directory Traversal POC
A directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049. -
CVE-2013-5528: Cisco Unified Communications Manager 7/8/9 - Directory Traversal POC
A directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815 -
CVE-2018-0127: Cisco RV132W/RV134W Router - Information Disclosure POC
Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to view configuration parameters for an affected device via the web interface, which could lead to the disclosure of confidential information. -
CVE-2018-0296: Cisco ASA - Local File Inclusion POC
Cisco Adaptive Security Appliances (ASA) web interfaces could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029. -
CVE-2019-1653: Cisco Small Business WAN VPN Routers - Sensitive Information Disclosure POC
Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated remote attacker to retrieve sensitive information due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. -
CVE-2019-1821: Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager - Remote Code Execution POC
Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. -
CVE-2019-1898: Cisco RV110W RV130W RV215W Router - Information leakage POC
A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file. -
CVE-2019-1943: Cisco Small Business 200,300 and 500 Series Switches - Open Redirect POC
Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. -
CVE-2020-16139: Cisco Unified IP Conference Station 7937G - Denial-of-Service POC
Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to restart the device remotely via specially crafted packets that can cause a denial-of-service condition. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned to better serve our customers and ensure all who are still running this product understand that the product is end of life and should be removed or upgraded. -
CVE-2020-26073: Cisco SD-WAN vManage Software - Local File Inclusion POC
Cisco SD-WAN vManage Software in the application data endpoints is vulnerable to local file inclusion which could allow an unauthenticated, remote attacker to gain access to sensitive information. -
CVE-2020-3187: Cisco Adaptive Security Appliance Software/Cisco Firepower Threat Defense - Directory Traversal POC
Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are susceptible to directory traversal vulnerabilities that could allow an unauthenticated, remote attacker to obtain read and delete access to sensitive files on a targeted system. -
CVE-2020-3452: Cisco Adaptive Security Appliance (ASA)/Firepower Threat Defense (FTD) - Local File Inclusion POC
Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software is vulnerable to local file inclusion due to directory traversal attacks that can read sensitive files on a targeted system because of a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. -
CVE-2020-3580: Cisco ASA/FTD Software - Cross-Site Scripting POC
Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are vulnerable to cross-site scripting and could allow an unauthenticated, remote attacker to conduct attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the reference links. -
CVE-2021-1472: Cisco Small Business RV Series - OS Command Injection POC
Cisco Small Business RV Series routers RV16X/RV26X versions 1.0.01.02 and before and RV34X versions 1.0.03.20 and before contain multiple OS command injection vulnerabilities in the web-based management interface. A remote attacker can execute arbitrary OS commands via the sessionid cookie or bypass authentication and upload files on an affected device. -
CVE-2021-1497: Cisco HyperFlex HX Data Platform - Remote Command Execution POC
Cisco HyperFlex HX contains multiple vulnerabilities in the web-based management interface that could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. -
CVE-2021-1498: Cisco HyperFlex HX Data Platform - Remote Command Execution POC
Cisco HyperFlex HX contains multiple vulnerabilities in the web-based management interface that could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. -
CVE-2021-1499: Cisco HyperFlex HX Data Platform - Arbitrary File Upload POC
Cisco HyperFlex HX Data Platform contains an arbitrary file upload vulnerability in the web-based management interface. An attacker can send a specific HTTP request to an affected device, thus enabling upload of files to the affected device with the permissions of the tomcat8 user. -
CVE-2023-20073: Cisco VPN Routers - Unauthenticated Arbitrary File Upload POC
A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device. -
CVE-2023-20198: Cisco IOS XE Web UI - Command Injection POC
A vulnerability in the web UI component of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system. This vulnerability is due to improper input validation in the web UI. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system. -
CVE-2024-20419: Cisco SSM On-Prem <= 8-202206 - Password Reset Account Takeover POC
A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users. This vulnerability is due to improper implementation of the password-change process. -
CVE-2024-20439: Hardcoded Admin Credentials For Cisco Smart Licensing Utility API POC
A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential.This vulnerability is due to an undocumented static user credential for an administrative account. An attacker could exploit this vulnerability by using the static credentials to log in to the affected system. A successful exploit could allow the attacker to log in to the affected system with administrative privileges over the API of the Cisco Smart Licensing Utility application. -
CVE-2024-20440: Cisco Smart Licensing Utility UnAuthenticated Logs Exposure Leaking Plaintext Credentials POC
A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to access sensitive information.This vulnerability is due to excessive verbosity in a debug log file. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to obtain log files that contain sensitive data, including credentials that can be used to access the API. -
CVE-2025-20188: Cisco IOS XE WLC - Arbitrary File Upload POC
A vulnerability in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system.This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an affected system.An attacker could exploit this vulnerability by sending crafted HTTPS requests to the AP image download interface. A successful exploit could allow the attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges. -
CVE-2018-0171: Cisco Smart Install - Configuration Download POC
Checks if TFTP service becomes available after Smart Install exploitation. This template should be run after the configuration extraction payload to verify that the device is now serving configuration files via TFTP. -
CVE-2017-3881: Cisco IOS 12.2(55)SE11 - Remote Code Execution POC
A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893. -
Cisco ISE和Cisco ISE-PIC 注入漏洞 无POC
Cisco ISE和Cisco ISE-PIC都是美国思科(Cisco)公司的产品。Cisco ISE是一个 NAC 解决方案。用于管理零信任架构中的端点、用户和设备对网络资源的访问。Cisco ISE-PIC是一个组件。 Cisco ISE和Cisco ISE-PIC存在注入漏洞,该漏洞源于用户输入验证不足,可能导致远程攻击者以root权限执行任意代码。 -
CiscoIOSXEWLC-CVE-2025-20188-任意文件上传 无POC
用于无线局域网控制器 (WLC) 的 Cisco IOS XE 软件的带外接入点 (AP)映像下载功能中存在一个漏洞,该漏洞可能允许未经身份验证的远程攻击者将任意文件上传到受影响的系统。 此漏洞是由于受影响的系统上存在硬编码的 JSON Web 令牌(JWT) 造成的 -
Cisco Secure Network Analytics 数据伪造问题漏洞 无POC
Cisco Secure Network Analytics是美国思科(Cisco)公司的一个最全面的可见性和网络流量分析 (Nta)/网络检测和响应 (Ndr) 解决方案。用于提供对所有网络流量的持续、实时监控和普遍视图。 Cisco Secure Network Analytics存在数据伪造问题漏洞,该漏洞源于设备备份文件完整性检查不足,可能导致执行任意命令。 -
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure 跨站脚本漏洞 无POC
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure都是美国思科(Cisco)公司的产品。Cisco Evolved Programmable Network Manager是一套网络管理解决方案。Cisco Prime Infrastructure是一个应用软件。用于简化无线和有线网络的管理。 Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure存在跨站脚本漏洞,该漏洞源于输入验证不足,可能导致存储型跨站脚本。 -
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure 跨站脚本漏洞 无POC
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure都是美国思科(Cisco)公司的产品。Cisco Evolved Programmable Network Manager是一套网络管理解决方案。Cisco Prime Infrastructure是一个应用软件。用于简化无线和有线网络的管理。 Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure存在跨站脚本漏洞,该漏洞源于输入验证不足,可能导致存储型跨站脚本。 -
Cisco Secure Client 数据伪造问题漏洞 无POC
Cisco Secure Client是美国思科(Cisco)公司的一个用于连接虚拟专用网络的软件。 Cisco Secure Client存在数据伪造问题漏洞,该漏洞源于运行时资源验证不足,从而导致DLL劫持攻击。 -
Cisco TelePresence Management Suite 跨站脚本漏洞 无POC
Cisco TelePresence Management Suite(TMS)是美国思科(Cisco)公司的一套视频会议解决方案管理套件。该产品主要用于部署大规模远程和本地视频会议,并提供联系人管理和集中配置管理。 Cisco TelePresence Management Suite存在跨站脚本漏洞,该漏洞源于输入验证不足,从而导致跨站脚本攻击。 -
Cisco Nexus 3000 Series Switches和Cisco Nexus 9000 Series Switches 操作系统命令注入漏洞 无POC
Cisco Nexus 3000 Series Switches和Cisco Nexus 9000 Series Switches都是美国思科(Cisco)公司的产品。Cisco Nexus 3000 Series Switches是一款3000系列交换机。Cisco Nexus 9000 Series Switches是一款9000系列交换机。 Cisco Nexus 3000 Series Switches和Cisco Nexus 9000 Series Switches存在操作系统命令注入漏洞,该漏洞源于软件镜像中特定元素验证不足,允许本地认证用户执行命令注入。 -
Cisco APIC 命令注入漏洞 无POC
Cisco APIC是美国思科(Cisco)公司的一款用于 Cisco ACI 交换矩阵自动化和管理的软件。可进行策略实施、健康监控、网络配置等。 Cisco APIC存在命令注入漏洞,该漏洞源于CLI命令参数验证不足,允许本地认证用户以root权限执行任意命令。 -
Cisco APIC 跨站脚本漏洞 无POC
Cisco APIC是美国思科(Cisco)公司的一款用于 Cisco ACI 交换矩阵自动化和管理的软件。可进行策略实施、健康监控、网络配置等。 Cisco APIC存在跨站脚本漏洞,该漏洞源于Web UI输入验证不当,允许认证用户执行存储型跨站脚本攻击。 -
Cisco BroadWorks 代码问题漏洞 无POC
Cisco BroadWorks是美国思科(Cisco)公司的一个运营商级统一通信软件平台。用于在任何类型的有线或无线网络架构上部署来自公共网络平台的云呼叫。 Cisco BroadWorks存在代码问题漏洞,该漏洞源于对某些SIP请求的内存处理不当,导致未认证远程攻击者可通过发送大量SIP请求使处理停止,造成服务拒绝攻击。 -
Cisco Crosswork Network Controller 跨站脚本漏洞 无POC
Cisco Crosswork Network Controller是美国思科(Cisco)公司的一个网络控制器。 Cisco Crosswork Network Controller存在跨站脚本漏洞,该漏洞源于 Web 管理界面没有正确验证用户提供的输入。攻击者利用该漏洞在受影响的界面中执行任意脚本代码或访问敏感的基于浏览器的信息。 -
Cisco Unified Contact Center Management Portal 跨站脚本漏洞 无POC
Cisco Unified Contact Center Management Portal是美国思科(Cisco)公司的一个直观且安全的基于 Web 的应用程序,允许主管和经理实时满足对联络中心的复杂和多变的需求,使联络中心的管理比以往任何时候都更加轻松和高效。 Cisco Unified Contact Center Management Portal存在跨站脚本漏洞,该漏洞源于基于Web的管理界面没有正确验证用户提供的输入。经过身份验证的、具有较低权限的远程攻击者对该界面的用户发起存储型跨站脚本(XSS)攻击。 -
Cisco Nexus 3500 Series Switches 权限许可和访问控制问题漏洞 无POC
Cisco Nexus 3500 Series Switches是美国思科(Cisco)公司的一款3500系列交换机。 Cisco Nexus 3500 Series Switches存在权限许可和访问控制问题漏洞,该漏洞源于设备重启时ACL拒绝规则未得到正确执行。未经身份验证的远程攻击者将应被阻止的流量发送到受影响设备的管理接口。 -
Cisco Unified Industrial Wireless Software 命令注入漏洞 无POC
Cisco Unified Industrial Wireless Software是美国思科(Cisco)公司的专为工业环境设计的无线软件,它支持高可用性、低延迟和零数据包丢失,适用于移动机器和其他资产的无线连接。 Cisco Unified Industrial Wireless Software存在命令注入漏洞,该漏洞源于对基于Web的管理界面的输入验证不当。未经身份验证的远程攻击者以root权限对底层操作系统执行命令注入攻击。 -
Cisco IP Phone 跨站脚本漏洞 无POC
Cisco IP Phone是美国思科(Cisco)公司的一个硬件设备。提供通话功能的IP电话。 Cisco IP Phone存在跨站脚本漏洞,该漏洞源于受影响设备的WebUI未正确验证用户提供的输入。经过身份验证的远程攻击者对用户发起存储型跨站脚本(XSS)攻击。 -
Cisco Unified Communications Manager 信息泄露漏洞 无POC
Cisco Unified Communications Manager是美国思科(Cisco)公司的一款统一通信系统中的呼叫处理组件。该组件提供了一种可扩展、可分布和高可用的企业IP电话呼叫处理解决方案。 Cisco Unified Communications Manager存在信息泄露漏洞,该漏洞源于某些日志中存储了未加密的凭证。经过身份验证的远程攻击者在受影响的系统上以明文形式查看敏感信息。 -
Cisco Meeting Server 信息泄露漏洞 无POC
Cisco Meeting Server(Acano Conferencing Server)是美国思科(Cisco)公司的一套包含音频、视频的会议服务器软件。 Cisco Meeting Server存在信息泄露漏洞,该漏洞源于受影响设备的Web管理界面中敏感信息存储不当。经过身份验证的远程攻击者在受影响的系统上以明文形式查看敏感信息。 -
Cisco IP Phone 跨站脚本漏洞 无POC
Cisco IP Phone是美国思科(Cisco)公司的一个硬件设备。提供通话功能的IP电话。 Cisco IP Phone存在安全漏洞,该漏洞源于受影响设备的WebUI未正确验证用户提供的输入。经过身份验证的远程攻击者对用户发起存储型跨站脚本(XSS)攻击。 -
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure 跨站脚本漏洞 无POC
Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure都是美国思科(Cisco)公司的产品。Cisco Evolved Programmable Network Manager是一套网络管理解决方案。Cisco Prime Infrastructure是一个应用软件。用于简化无线和有线网络的管理。 Cisco Evolved Programmable Network Manager和Cisco Prime Infrastructure存在跨站脚本漏洞,该漏洞源于基于Web的管理界面没有正确验证用户提供的输入。经过身份验证的低权限远程攻击者对该界面的用户发起存储的跨站脚本。 -
Cisco Unified Communications Manager 跨站脚本漏洞 无POC
Cisco Unified Communications Manager是美国思科(Cisco)公司的一款统一通信系统中的呼叫处理组件。该组件提供了一种可扩展、可分布和高可用的企业IP电话呼叫处理解决方案。 Cisco Unified Communications Manager存在跨站脚本漏洞,该漏洞源于基于Web的管理界面没有正确验证用户提供的输入。未经身份验证的远程攻击者对该界面的用户发起跨站脚本(XSS)攻击。 -
Cisco IP Phone 信息泄露漏洞 无POC
Cisco IP Phone是美国思科(Cisco)公司的一个硬件设备。提供通话功能的IP电话。 Cisco IP Phone存在信息泄露漏洞,该漏洞源于基于会话初始协议(SIP)的电话负载的Web UI中敏感信息存储不当。未经身份验证的远程攻击者访问受影响设备上的敏感信息。 -
Cisco Nexus Dashboard Fabric Controller SQL注入漏洞 无POC
Cisco Nexus Dashboard Fabric Controller是美国思科(Cisco)公司的一种用于管理 Cisco NX-OS 部署的综合网络管理平台,适用于数据中心的 LAN、SAN 和 IP Fabric for Media (IPFM) 网络 。 Cisco Nexus Dashboard Fabric Controller存在SQL注入漏洞,该漏洞源于对用户提供的输入验证不足。经过身份验证的具有只读权限的远程攻击者在受影响的设备上执行任意SQL命令。 -
Cisco Secure Firewall Management Center (FMC) 需授权 命令注入漏洞 无POC
-
Cisco Catalyst Center 存在凭证管理不当漏洞 无POC
Cisco Catalyst Center(Cisco DNA Center)是美国思科(Cisco)公司的一个网络管理系统。 Cisco Catalyst Center存在安全漏洞,该漏洞源于使用了静态 SSH 主机密钥。 -
Cisco Smart Software Manager On-Prem 身份验证缺陷漏洞 无POC
Cisco Smart Software Manager On-Prem 身份验证缺陷漏洞 -
Cisco Firepower Management Center CVE-2023-20048 命令注入漏洞 无POC
Cisco Firepower Management Center存在命令注入漏洞,此漏洞是由于devicerecords接口对用户的请求验证不当导致的。 -
Cisco Unified Communications Manager多个SQL注入漏洞 无POC
Cisco Unified Communications Manager存在多个SQL注入漏洞,这些漏洞是由于应用对用户输入验证不当导致。 -
Cisco RV110W Router CVE-2021-1167 栈溢出漏洞 无POC
多款Cisco产品存在缓冲区溢出漏洞。这些漏洞是由于在基于Web的管理界面中对用户提供的输入验证不足导致的。 -
Cisco IOS XE Web UI 存在权限提升漏洞 无POC
当Cisco IOS XE 软件的webUI暴露于互联网或不受信任的网络时,未经身份验证的远程攻击者可以利用该漏洞在受影响的系统上创建具有15级访问权限的帐户。攻击者可以利用该帐户来控制受影响的系统。利用条件:需要启用HTTP Server或者HTTPS Server。 -
Cisco Common Services Devices Center 跨站脚本漏洞 无POC
思科统一运作管理器(CUOM)8.6之前的版本的通用服务设备中心下CSCOnm/servlet/com.cisco.nm.help.ServerHelpEngine中存在跨站脚本(XSS)漏洞,该漏洞允许远程攻击者通过参数注入任意Web脚本或HTML。 -
Cisco Security Manager CVE-2020-27131 反序列化漏洞 无POC
Cisco Security Manager 中存在多个Java 反序列化漏洞。这些漏洞是由于应用程序未对用户输入的数据做有效的验证导致的。 -
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 无POC
Cisco IOS XE Web UI存在权限提升漏洞,此漏洞是由于访问控制不当导致的。 -
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 用户创建 无POC
Cisco IOS XE Web UI存在权限提升漏洞,此漏洞是由于访问控制不当导致的。 -
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 无POC
Cisco IOS XE Web UI存在权限提升漏洞,此漏洞是由于访问控制不当导致的。 -
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 配置修改 无POC
Cisco IOS XE Web UI存在权限提升漏洞,此漏洞是由于访问控制不当导致的。 -
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 设备重启 无POC
Cisco IOS XE Web UI存在权限提升漏洞,此漏洞是由于访问控制不当导致的。 -
Cisco RV Series CVE-2022-20707 命令注入漏洞 无POC
Cisco RV Series存在命令注入漏洞。此漏洞是由于upload接口对用户提交的数据验证不正确导致的。 -
Cisco RV Series认证绕过漏洞 无POC
Cisco RV Series存在认证绕过漏洞。此漏洞是由于对用户输入的cookie参数验证不正确导致的。 -
Cisco RV340 CVE-2020-3453 栈缓冲区溢出漏洞 无POC
-
Cisco RV Series Routers CVE-2022-20699 远程代码执行漏洞 无POC
-
Cisco ASA FirePOWER Module 远程代码注入漏洞 无POC
-
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 恶意脚本访问 无POC
-
Cisco Smart Software Manager On-Prem SQL注入漏洞 无POC
-
Cisco IOS XE CVE-2023-20273 远程命令执行漏洞 无POC
-
Cisco IOS XE CVE-2023-20273 远程命令执行漏洞 无POC
-
Cisco IOS XE CVE-2023-20273 远程命令执行漏洞 无POC
-
Cisco IOS XE CVE-2023-20273 远程命令执行漏洞 无POC
-
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 恶意脚本访问 无POC
-
Cisco IOS XE Web UI CVE-2023-20198 权限提升漏洞 - 恶意脚本访问 无POC
-
Cisco Unified Communications Products 远程代码执行漏洞 无POC
Cisco Unified Communications Products是美国思科(Cisco)公司的一系列统一通信产品。 Cisco Unified Communications Products 存在安全漏洞,该漏洞源于对读入内存的用户提供的数据处理不当。 -
Cisco Unity Connection 任意文件上传漏洞 无POC
Cisco Unity Connection(UC)是美国思科(Cisco)公司的一套语音留言平台。该平台可利用语音命令,以免提方式拨打电话或收听留言。 Cisco Unity Connection 存在安全漏洞,该漏洞源于基于 Web 的管理界面中存在漏洞,可能允许未经身份验证的远程攻击者将任意文件上传到受影响的系统并在底层操作系统上执行命令。 -
Cisco IOS XE ebui_wsma_http 接口权限绕过漏洞(CVE-2023-20198) 无POC
Cisco IOS XE 是一个开放灵活的操作系统,针对未来的工作进行了优化。作为适用于企业有线和无线接入、聚合、核心和广域网的单一操作系统,Cisco IOS XE 可降低业务和网络复杂性。攻击者可通过权限绕过漏洞控制整个系统,最终导致系统处于极度不安全状态。 -
Cisco IOS XE Software 安全漏洞 无POC
Cisco IOS XE Software是美国思科(Cisco)公司的一个操作系统。用于企业有线和无线访问,汇聚,核心和WAN的单一操作系统,Cisco IOS XE降低了业务和网络的复杂性。 Cisco IOS XE Software存在安全漏洞,该漏洞源于输入验证不足,导致攻击者可以通过web UI功能使用root权限注入命令。 -
Cisco IOS XE 未授权创建管理员漏洞 无POC
Cisco IOS XE Web UI存在任意用户创建漏洞,攻击者能够在受影响的设备上创建账户,并完全控制这个账户 -
思科路由器Cisco Router URI 路径存在未授权访问 无POC
思科路由器Cisco Router URI 路径存在未授权访问 -
Cisco ASA设备/FTD设备/VPN设备跨站脚本攻击漏洞(CVE-2020-3580) 无POC
Cisco ASA设备和FTD设备发现/+CSCOE+/saml/sp/acs接口处存在xss跨站脚本攻击漏洞。 -
Cisco RV系列 命令执行 (CVE-2020-3451) 无POC
Cisco RV340 是一款vpn路由器。 Web的管理界面中存在多个漏洞,这些漏洞可能允许经过身份验证的远程攻击者拥有管理凭据,以受限用户身份在底层操作系统 (OS)上执行任意命令。有关这些漏洞的详细信息,请参阅此通报的详细信息部分。 -
Cisco RV系列 upload.cgi 授权绕过 导致命令执行 (CVE-2021-1473) 无POC
Cisco RV340 是一款vpn路由器。Nginx 配置不当导致的授权绕过。upload.cgi对cookie得处理不当存在命令执行 -
Cisco RV系列 授权绕过 (CVE-2021-1472) 无POC
Cisco RV340 是一款vpn路由器。Nginx 配置不当导致的授权绕过。 -
Cisco RV系列 upload.cgi 授权绕过 导致RCE(CVE-2022-20707) 无POC
Cisco RV340 是一款vpn路由器。Nginx 配置不当加上 upload.cgi 对 cookie 两者处理不一致导致的授权绕过。upload.cgi里存在一个命令注入。 -
Cisco RV340 upload.cgi 授权绕过 (CVE-2022-20705) 无POC
Cisco RV340 是一款vpn路由器。Nginx 配置不当加上 upload.cgi 对 cookie 两者处理不一致导致的授权绕过。 -
Cisco Small Business RV Series Routers远程代码执行漏洞 无POC
Cisco Rv340 Dual Wan Gigabit Vpn Router是美国思科(Cisco)公司的一款双广域网千兆 Vpn路由器。 -
Cisco AnyConnect Secure Mobility Client for Mac OS 后置链接漏洞 无POC
Cisco AnyConnect Secure Mobility Client for Mac OS是美国思科(Cisco)公司的一款基于Mac OS平台的可通过任何设备安全访问网络和应用的安全移动客户端。 Cisco AnyConnect Secure Mobility Client for Mac OS 4.9.00086之前版本中的卸载程序组件存在后置链接漏洞,该漏洞源于程序未正确处理目录路径。攻击者可通过在特定路径上创建指向目标文件的符号链接利用该漏洞破坏文件的内容,进而导致拒绝服务。 -
Cisco RV132W RV134W 路由器信息泄露(CVE-2018-0127) 无POC
Cisco RV132W ADSL2+Wireless-N VPN路由器和Cisco RV134W VDSL2 Wireless ACVPN路由器的web界面中存在漏洞,使得未经验证的远程攻击者能够查看受影响设备的配置参数,这可能导致机密信息的泄露。其中有账户名和base64编码的密码泄露 -
Cisco ASA/FTD 任意文件读取漏洞(CVE-2020-3452) 无POC
Cisco Firepower Threat Defense(FTD)和Cisco Adaptive Security AppliancesSoftware(ASA Software)都是美国思科(Cisco)公司的产品。Cisco Firepower ThreatDefense是一套提供下一代防火墙服务的统一软件。Cisco Adaptive Security AppliancesSoftware是一套防火墙和网络安全平台。该平台提供了对数据和网络资源的高度安全的访问等功能。Cisco ASA Software和FTDSoftware中存在输入验证错误漏洞,该漏洞源于受影响设备没有正确验证HTTP请求中的URL。远程攻击者可通过将包含目录遍历字符序列的特制HTTP请求发送到受影响的设备利用该漏洞在目标设备上查看Web服务文件系统内的任意文件。 -
Cisco Smart Install 客户端-协议滥用 无POC
【漏洞对象】Cisco Smart Install 客户端<br>【漏洞描述】<br>该客户端未进行任何鉴权,导致滥用 Smart Install协议可能导致修改 TFTP 服务器设置、通过 TFTP 窃取配置文件、更换 IOS 映像,甚至可能会执行 IOS 命令。 -
Cisco RV320和RV325路由器-信息泄漏(CVE-2019-1653) 无POC
【漏洞对象】Cisco路由器 【涉及版本】RV320和RV325 【漏洞描述】 Cisco Small Business RV320和RV325双千兆WANVPN路由器的基于Web的管理界面中的漏洞可能允许未经身份验证的远程攻击者检索敏感信息。该漏洞是由于对URL的访问控制不当造成的。攻击者可以通过HTTP或HTTPS连接到受影响的设备并请求特定的URL来利用此漏洞。成功利用可能允许攻击者下载路由器配置或详细的诊断信息。 -
Cisco RV132W dumpmdm.cmd-敏感信息泄漏 无POC
【漏洞对象】Cisco 【涉及版本】RV132W 【漏洞描述】 用户控制的输入未被充分过滤,未经身份验证的用户可以访问到base64编码的密码 -
Cisco Prime Infrastructure-远程代码执行 无POC
【漏洞对象】Cisco Prime Infrastructure 【涉及版本】Cisco Prime Infrastructure 【漏洞描述】CPI(Cisco Prime基础设施)中的一个漏洞使未经身份验证的攻击者可以使该产品对不可信数据进行反序列化,进而可以使该产品执行任意代码(Java代码)。 -
Cisco DDR2200/2201v1-目录遍历(CVE-2017-11587 ) 无POC
【漏洞对象】Cisco家用无线网关设备 【涉及版本】 CiscoResidential_gateway_firmware:Ddr2200b-Na-Annexa-Fcc-V00.00.03.45.4e CiscoResidential_gateway_firmware:Ddr2201v1-Na-Annexa-Fcc-V00.00.03.28.3 【漏洞描述】在相关版本中存在目录遍历漏洞。攻击者可通过向waitPingqry.cgiURL中发送带有shell元字符的‘pingAddr’参数利用该漏洞下载任意的系统文件。 -
Cisco路由器-弱口令 无POC
【漏洞对象】Cisco路由器 【漏洞描述】 Cisco路由器存在弱口令,可以导致黑客顺利进入后台管理系统,攻击者可修改系统配置,导致网站或者服务器沦陷。 -
Cisco IOS-弱口令 无POC
【漏洞对象】Cisco IOS 【漏洞描述】Cisco网际操作系统c存在弱口令,可以导致黑客顺利进入后台管理系统,攻击者可修改系统配置,导致网站或者服务器沦陷。 -
Cisco UCS B-Series Blade Servers 操作系统命令注入漏洞 无POC
Cisco UCS B-Series Blade Servers是美国思科(Cisco)公司的一款UCS B系列刀片服务器设备。 Cisco UCS B-Series Blade Servers中本地管理命令行界面的实现存在操作系统命令注入漏洞。该漏洞源于外部输入数据构造操作系统可执行命令过程中,网络系统或产品未正确过滤其中的特殊字符、命令等。攻击者可利用该漏洞执行非法操作系统命令。 -
Cisco Adaptive Security Appliance < 9.9.1.2 远程代码执行漏洞 无POC
Cisco 3000 Series Industrial Security Appliances(ISR)等都是美国思科(Cisco)公司的安全防火墙设备。Adaptive Security Appliance(ASA)Software是使用在其中的一套防火墙软件。 -
Cisco Adaptive Security Appliance Software 远程代码执行漏洞 无POC
Cisco Adaptive Security Appliances(ASA,自适应安全设备)Software是美国思科(Cisco)公司的一套运行于防火墙中的操作系统。 Cisco ASA Software 9.4.2.3及之前的版本中的Simple Network Management Protocol(SNMP)代码存在远程代码执行漏洞。远程攻击者可通过发送IPv4 SNMP数据包利用该漏洞执行任意代码。运行该软件的以下产品受到影响:Cisco ASA 5500 Series Adaptive Security Appliances,Cisco ASA 5500-X Series Next-Generation Firewalls,Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers,Cisco ASA 1000V Cloud Firewall,Cisco Adaptive Security Virtual Appliance (ASAv),Cisco Firepower 4100 Series,Cisco Firepower Threat Defense Software,Cisco Firewall Services Module (FWSM),Cisco Industrial Security Appliance 3000,Cisco PIX Firewalls。 -
Cisco Firepower Management Center和ASA 5500-X Series with FirePOWER Services 远程代码执行漏洞 无POC
Cisco Firepower Management Center和Cisco ASA 5500-X Series with FirePOWER Services都是美国思科(Cisco)公司的新一代防火墙软件。 Cisco Firepower Management Center和Cisco ASA 5500-X Series with FirePOWER Services中的web-based GUI存在远程命令执行漏洞。远程攻击者可通过发送HTTP请求利用该漏洞以root权限执行任意命令。以下版本受到影响:Cisco Firepower Management Center和ASA 5500-X Series with FirePOWER Services 5.4.0,5.3.1,5.3.0.4,5.2.0,4.10.3.9。 -
Cisco Adaptive Security Appliance CLI 远程代码执行漏洞 无POC
Cisco Adaptive Security Appliances(ASA,自适应安全设备)Software是美国思科(Cisco)公司的一套运行于防火墙中的操作系统。 Cisco ASA Software 8.4(3)之前的版本中的command-line interface (CLI)解析器存在远程代码执行漏洞。本地攻击者可借助无效的CLI命令利用该漏洞获取权限。运行该软件的以下产品受到影响:Cisco ASA 5500 Series Adaptive Security Appliances,Cisco ASA 5500-X Series Next-Generation Firewalls,Cisco PIX Firewalls,Cisco Firewall Services Module (FWSM)。 -
Cisco Application Policy Infrastructure Controller Enterprise Module 远程代码执行漏洞 无POC
Cisco Application Policy Infrastructure Controller Enterprise Module(APIC-EM)是美国思科(Cisco)公司的一套提供了基于策略的用于自动配置端至端的基础设施控制器的应用程序。 Cisco APIC-EM 1.0版本中的Grapevine更新过程存在远程代码执行漏洞。远程攻击者可通过发送特制的‘upgrade’参数利用该漏洞以root权限执行任意命令。 -
Cisco Prime Infrastructure Log File 远程代码执行漏洞 无POC
Cisco Prime Infrastructure(PI)是美国思科(Cisco)公司的一套通过Cisco Prime LAN Management Solution(LMS)和Cisco Prime Network Control System(NCS)技术进行无线管理的解决方案。 Cisco PI 3.0版本中存在安全漏洞,该漏洞源于程序引用系统日志文件时没有正确验证输入。远程攻击者可通过发送特制的HTTP请求利用该漏洞修改系统日志,执行任意代码。 -
多款Cisco IP Phones产品任意文件上传漏洞 无POC
Cisco Small Business SPA30x、SPA50x和SPA51x都是美国思科(Cisco)公司的S系列的IP电话产品。 多款Cisco IP Phones产品的TFTP实现过程中存在安全漏洞,该漏洞源于程序没有正确验证firmware-image文件完整性。本地攻击者可借助shell访问利用该漏洞加载Trojan horse镜像。以下产品受到影响:Cisco SPA30X Series IP Phones,SPA50X Series IP Phones,SPA51X Series IP Phones。 -
Cisco Emergency Responder 任意文件上传漏洞 无POC
Cisco Emergency Responder(ER)是美国思科(Cisco)公司的一套IP通信系统中的应急呼叫软件。该软件提供实时定位跟踪数据库和呼叫者的位置等功能。 Cisco ER 10.5(3.10000.9)版本中存在安全漏洞。远程攻击者可借助特制的参数利用该漏洞向任意位置上传文件。 -
Cisco Unified Computing System B Blade Server 拒绝服务漏洞 无POC
Cisco Unified Computing System(UCS)B Blade Server是美国思科(Cisco)公司的一套运行于B系列刀片式服务器中的统一计算系统。 Cisco UCS B Blade Server Software 2.2.6之前2.2.x版本中存在安全漏洞。本地攻击者可通过在Inter-IC (I2C)总线上发送特制的数据包利用该漏洞造成拒绝服务(主机操作系统或BMC挂起)。以下型号受到影响;Cisco UCS B200 M3 Blade Server,B420 M3 Blade Server,B22 M3 Blade Server,B260 M4 Blade Server,B460 M4 Blade Server。 -
Cisco B Blade Server Unified Computing System Manager组件操作系统命令注入漏洞 无POC
Cisco Unified Computing System(UCS)on B Blade Server devices是美国思科(Cisco)公司的一套运行于B系列刀片式服务器中的统一计算系统。Manager是其中的一个管理组件。 Cisco B Blade Server设备上的Cisco UCS 2.2(3b)版本的Manager组件中存在安全漏洞,该漏洞源于程序没有充分过滤输入。经身份验证的本地攻击者可通过在subordinate fabric interconnect中提交特制的CLI命令利用该漏洞获取权限,注入并执行任意CLI命令。 -
Cisco Unified MeetingPlac Custom Prompts 任意文件上传漏洞 无POC
Cisco Unified MeetingPlace是美国思科(Cisco)公司的一套多媒体会议解决方案。该方案提供了将语音、视频和Web会议集成在一起的用户环境。 Cisco Unified MeetingPlace 8.6(1.9)版本的Custom Prompts上传实现过程中存在任意文件上传漏洞。远程攻击者可通过使用‘languageShortName’参数上传特制的文件(提供shell访问)利用该漏洞执行任意代码。 -
Cisco Unified IP 9900 phones 任意文件上传漏洞 无POC
Cisco Unified IP 9900 phones是美国思科(Cisco)公司的9900系列IP电话终端设备。该设备提供语音、视频等功能。 使用9.4(.1)及之前版本固件的Cisco Unified IP 9900 phones的Web框架中存在安全漏洞。远程攻击者可通过发送特制的HTTP请求利用该漏洞向文件系统的任意位置上传文件。 -
Cisco Unified Computing System on E-Series blade servers 缓冲区溢出漏洞 无POC
Cisco Unified Computing System(UCS)on C-Series blade servers是美国思科(Cisco)公司的一套基于C系列刀片式服务器的统一计算系统。 Cisco UCS on E-Series blade servers的IMC 2.2.0及之前版本中的SSH模块存在安全漏洞。远程攻击者可通过特制的SSH数据包利用该漏洞造成拒绝服务(IMC挂起)。 -
Cisco Wide Area Application Services 远程代码执行漏洞 无POC
Cisco Wide Area Application Services(WAAS)是美国思科(Cisco)公司的一套广域网链路加速软件。该软件主要用于带宽小和延时大的链路环境。 Central Manager (CM)配置中的Cisco WAAS Software中的Web服务中存在安全漏洞,该漏洞源于程序没有充分验证输入。远程攻击者可通过特制的POST请求到受影响系统,利用该漏洞执行任意代码。Cisco WAAS Software 4.x,Cisco WAAS Software 5.0.3e之前的5.x版本,Cisco WAAS Software 5.1.1c之前的5.1.x版本,Cisco WAAS Software 5.2.1之前的5.2.x版本受到影响。 -
Cisco IOS SSLVPN实现 拒绝服务漏洞 无POC
Cisco IOS是美国思科(Cisco)公司为其网络设备开发的操作系统。 Cisco IOS 12.4、15.0、15.1和15.2版本中的SSLVPN实现上存在漏洞,该漏洞源于未启用DTLS时,不能正确处理某些出站ACL配置。远程认证用户可利用该漏洞通过涉及PPP over ATM(PPPoA)接口的会话导致拒绝服务(设备崩溃)。 -
Cisco IOS SSLVPN 设计错误漏洞 无POC
Cisco IOS是美国思科(Cisco)公司为其网络设备开发的操作系统。 Cisco IOS 15.1和15.2版本中的SSLVPN实现上存在漏洞,该漏洞源于启用DTLS时,未正确处理某些出站ACL配置。远程认证用户可利用该漏洞通过涉及PPP over ATM (PPPoA)接口的会话导致拒绝服务(设备崩溃)。 -
Cisco Show and Share 任意文件上传漏洞 无POC
Cisco Show and Share是网络广播和视频共享应用,可创建安全视频通讯、优化全球视频合作、个性化人们之间的连接。 Cisco Show and Share没有正确过滤用户提供的输入,可导致在Web服务器上上传任意文件,可能执行任意代码。 -
Cisco IOS Smart Install远程代码执行漏洞 无POC
Cisco的网际操作系统(IOS)是一个网际互连优化的复杂操作系统。 Cisco IOS的Smart Install功能在实现上存在漏洞,远程非法攻击者可利用此漏洞在受影响设备上执行任意代码。 此漏洞源于运行Cisco IOS Software的Cisco Catalyst Switches中的Smart Install功能,Smart Install使用TCP端口4786进行通信,要触发此漏洞需要完整的TCP三方握手的连接。 -
Cisco产品远程代码执行漏洞 无POC
Cisco Unified Service Monitor和Cisco Unified Operations Manager是Cisco Unified Communications Management Suite中的产品,可持续监督Cisco Unified Communications System支持的活动呼叫。CiscoWorks LAN Management Solution是简化网络配置、管理、监督和维护的管理套装。 多个思科产品在实现上存在远程代码执行漏洞。远程攻击者可通过TCP端口9002发送特制报文到受影响系统,执行受影响设备上的任意代码,可能造成拒绝服务。 -
Cisco Industrial Ethernet 3000系列交换机硬编码SNMP团体名漏洞 无POC
Cisco Industrial Ethernet 3000系列是交换机产品家族,可为严酷环境提供强健的且简单易用的安全基础架构。 运行Cisco IOS Software 12.2(52)SE或12.2(52)SE1版本的Cisco Industrial Ethernet 3000系列交换机中存在硬编码的SNMP团体名snmp-server community public RO和snmp-server community private RW,远程用户可以利用上述凭据登录获得对设备的完全控制。 -
Cisco IOS WebVPN/SSLVPN远程拒绝服务漏洞 无POC
Cisco IOS是美国思科(Cisco)公司为其网络设备开发的操作系统。 Cisco SSLVPN功能是增强版本的WebVPN功能,允许Internet中任意位置的用户远程访问企业站点。如果接收到了特制的HPPTS报文,配置了SSLVPN功能的设备可能重载或挂起。必须完成SSLVPN功能相关TCP端口的三重握手才可以成功利用这个漏洞,但无需认证。SSLVPN默认的TCP端口号为443。配置了SSLVPN的设备在处理异常断开的SSL会话时可能泄露TCB,持续攻击可能导致设备耗尽内存资源而崩溃。无需认证便可利用这个漏洞。 -
Cisco IOS WebVPN/SSLVPN HTTPS报文 远程拒绝服务漏洞 无POC
Cisco IOS是美国思科(Cisco)公司为其网络设备开发的操作系统。 Cisco SSLVPN功能是增强版本的WebVPN功能,允许Internet中任意位置的用户远程访问企业站点。 如果接收到了特制的HPPTS报文,配置了SSLVPN功能的设备可能重载或挂起。必须完成SSLVPN功能相关TCP端口的三重握手才可以成功利用这个漏洞,但无需认证。SSLVPN默认的TCP端口号为443。