cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-20509,https://securityvulnerability.io/vulnerability/CVE-2024-20509,Cisco AnyConnect VPN Server Vulnerability Could Lead to Session Hijacking or Denial of Service,"A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to hijack an AnyConnect VPN session or cause a denial of service (DoS) condition for individual users of the AnyConnect VPN service on an affected device. This vulnerability is due to weak entropy for handlers that are used during the VPN authentication process as well as a race condition that exists in the same process. An attacker could exploit this vulnerability by correctly guessing an authentication handler and then sending crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to take over the AnyConnect VPN session from a target user or prevent the target user from establishing an AnyConnect VPN session with the affected device.",Cisco,Cisco Meraki Mx Firmware,5.9,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:24:42.768Z,0 CVE-2024-20513,https://securityvulnerability.io/vulnerability/CVE-2024-20513,Cisco AnyConnect VPN Server DoS Vulnerability Could Lead to Valid Session Handler Brute-Forcing,"A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition for targeted users of the AnyConnect service on an affected device. This vulnerability is due to insufficient entropy for handlers that are used during SSL VPN session establishment. An unauthenticated attacker could exploit this vulnerability by brute forcing valid session handlers. An authenticated attacker could exploit this vulnerability by connecting to the AnyConnect VPN service of an affected device to retrieve a valid session handler and, based on that handler, predict further valid session handlers. The attacker would then send a crafted HTTPS request using the brute-forced or predicted session handler to the AnyConnect VPN server of the device. A successful exploit could allow the attacker to terminate targeted SSL VPN sessions, forcing remote users to initiate new VPN connections and reauthenticate.",Cisco,Cisco Meraki Mx Firmware,5.3,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:54.411Z,0 CVE-2024-20502,https://securityvulnerability.io/vulnerability/CVE-2024-20502,Cisco AnyConnect VPN Server vulnerable to DoS attack,"A vulnerability in the Cisco AnyConnect VPN server, present in Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices, allows an unauthenticated remote attacker to induce a Denial of Service (DoS) condition. This issue arises from inadequate resource management during the establishment of SSL VPN sessions. By sending a series of specially crafted HTTPS requests to the VPN server, an attacker can prevent the device from accepting new VPN connections. Importantly, existing SSL VPN sessions remain unaffected when this vulnerability is exploited. Fortunately, the Cisco AnyConnect VPN server is capable of recovering gracefully once the malicious traffic ceases, eliminating the need for manual intervention.",Cisco,Cisco Meraki Mx Firmware,7.5,HIGH,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:45.163Z,0 CVE-2024-20501,https://securityvulnerability.io/vulnerability/CVE-2024-20501,"Cisco AnyConnect VPN Serveremon, Remote Users Vulnerable to DoS Attacks","Multiple vulnerabilities identified in the Cisco AnyConnect VPN service of Cisco Meraki MX and Z Series devices can allow an unauthenticated remote attacker to create a Denial of Service (DoS) condition. These vulnerabilities stem from inadequate validation of parameters provided by clients during the establishment of SSL VPN sessions. An attacker can exploit these weaknesses by sending specially crafted HTTPS requests to the VPN server, resulting in a potential restart of the Cisco AnyConnect service. This restart disrupts existing SSL VPN connections, requiring remote users to reconnect and reauthenticate. Persistent attack traffic may lead to an inability to establish new VPN connections. Fortunately, the Cisco AnyConnect VPN server can recover autonomously once the attack ceases, without requiring any manual intervention.",Cisco,Cisco Meraki Mx Firmware,7.5,HIGH,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:35.875Z,0 CVE-2024-20499,https://securityvulnerability.io/vulnerability/CVE-2024-20499,Unauthenticated DoS Vulnerability in Cisco AnyConnect VPN Server Could Lead to Service Disruption,"The vulnerability identified in Cisco AnyConnect VPN server affects Cisco Meraki MX and Z Series Teleworker Gateway devices, allowing unauthenticated, remote attackers to potentially trigger a Denial of Service condition. This issue stems from inadequate validation of client-supplied parameters during the establishment of an SSL VPN session. An attacker could exploit this vulnerability by sending a specially crafted HTTPS request to the affected VPN server. Successful exploitation may lead to the restart of the AnyConnect VPN server, disrupting existing SSL VPN connections and necessitating reauthentication for users. Ongoing attacks can prevent the initiation of new VPN connections while the attack is active. Fortunately, once the attack ceases, the server is capable of recovering automatically without the need for manual intervention.",Cisco,Cisco Meraki Mx Firmware,7.5,HIGH,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:26.563Z,0 CVE-2024-20500,https://securityvulnerability.io/vulnerability/CVE-2024-20500,Cisco AnyConnect VPN Server Under Attack: A Potential Denial of Service Vulnerability,"A vulnerability affecting the Cisco AnyConnect VPN server in Cisco Meraki MX and Z Series Teleworker Gateway devices allows unauthenticated, remote attackers to trigger a Denial of Service (DoS) condition. This issue arises from inadequate resource management when handling TLS/SSL sessions. By sending specially crafted TLS/SSL messages to the VPN server, an attacker can exploit this vulnerability, causing the server to cease accepting new connections. While existing SSL VPN sessions remain functional, the inability to establish new connections can severely impact network access for users. Importantly, once the attack traffic ceases, the Cisco AnyConnect VPN server can recover on its own without requiring manual intervention.",Cisco,Cisco Meraki Mx Firmware,7.5,HIGH,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:19.259Z,0 CVE-2024-20498,https://securityvulnerability.io/vulnerability/CVE-2024-20498,Cisco AnyConnect VPN Server vulns could lead to DoS attacks,"Multiple vulnerabilities exist within the Cisco AnyConnect VPN server utilized by Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices. These vulnerabilities are primarily linked to inadequate validation of client-supplied parameters during the initiation of SSL VPN sessions. An attacker could craft a malicious HTTPS request targeting the VPN server of an affected device, potentially leading to a denial of service condition. This exploitation could force the Cisco AnyConnect VPN server to restart, disrupting established SSL VPN connections and necessitating remote users to reauthenticate. Although the server can recover automatically upon the cessation of attack traffic, continuous exploitation may hinder new SSL VPN connections from being established.",Cisco,Cisco Meraki Mx Firmware,7.5,HIGH,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-10-02T18:23:11.523Z,0 CVE-2022-20933,https://securityvulnerability.io/vulnerability/CVE-2022-20933,Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of Service Vulnerability,"A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit this vulnerability by crafting a malicious request and sending it to the affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to crash and restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and re-authenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention. Cisco Meraki has released software updates that address this vulnerability.",Cisco,Cisco Meraki Mx Firmware,8.6,HIGH,0.0013800000306218863,false,,false,false,true,2024-08-03T03:15:48.000Z,,false,false,,2022-10-26T15:15:00.000Z,0 CVE-2018-0284,https://securityvulnerability.io/vulnerability/CVE-2018-0284,Cisco Meraki Local Status Page Privilege Escalation Vulnerability,"A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines could allow an authenticated, remote attacker to modify device configuration files. The vulnerability occurs when handling requests to the local status page. An exploit could allow the attacker to establish an interactive session to the device with elevated privileges. The attacker could then use the elevated privileges to further compromise the device or obtain additional configuration data from the device that is being exploited.",Cisco,"Cisco Meraki Mr,Cisco Meraki M5,Cisco Meraki Mx,Cisco Meraki Z1,Cisco Meraki Z3",6.5,MEDIUM,0.000699999975040555,false,,false,false,true,2024-08-05T04:15:16.000Z,,false,false,,2018-11-08T16:29:00.000Z,0