cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2020-3121,https://securityvulnerability.io/vulnerability/CVE-2020-3121,Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability,"A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",Cisco,Cisco 550x Series Stackable Managed Switches,6.1,MEDIUM,0.001509999972768128,false,,false,false,true,2024-08-04T08:16:25.000Z,,false,false,,2020-01-26T05:15:00.000Z,0 CVE-2019-1806,https://securityvulnerability.io/vulnerability/CVE-2019-1806,Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability,"A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations. The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition. Cisco has released firmware updates that address this vulnerability.",Cisco,Cisco 550x Series Stackable Managed Switches,7.7,HIGH,0.0008699999889358878,false,,false,false,true,2024-08-04T19:16:11.000Z,,false,false,,2019-05-15T00:00:00.000Z,0 CVE-2018-0209,https://securityvulnerability.io/vulnerability/CVE-2018-0209,,"A vulnerability in the Simple Network Management Protocol (SNMP) subsystem communication channel through the Cisco 550X Series Stackable Managed Switches could allow an authenticated, remote attacker to cause the device to reload unexpectedly, causing a denial of service (DoS) condition. The device nay need to be manually reloaded to recover. The vulnerability is due to lack of proper input throttling of ingress SNMP traffic over an internal interface. An attacker could exploit this vulnerability by sending a crafted, heavy stream of SNMP traffic to the targeted device. An exploit could allow the attacker to cause the device to reload unexpectedly, causing a DoS condition. Cisco Bug IDs: CSCvg22135.",Cisco,Cisco 550x Series Stackable Managed Switches,7.7,HIGH,0.000750000006519258,false,,false,false,false,,,false,false,,2018-03-08T07:00:00.000Z,0