cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-20391,https://securityvulnerability.io/vulnerability/CVE-2024-20391,Unauthenticated Privilege Elevation Vulnerability in Cisco NAM Could Allow Attacker to Execute Arbitrary Code with SYSTEM Privileges,"A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM. This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device.",Cisco,Cisco Secure Client,6.8,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-05-15T17:24:34.138Z,0 CVE-2024-20337,https://securityvulnerability.io/vulnerability/CVE-2024-20337,Cisco Secure Client Vulnerability Allows CRLF Injection Attacks,"A vulnerability exists in the SAML authentication process of Cisco Secure Client, allowing remote attackers to perform carriage return line feed (CRLF) injection attacks without authentication. The flaw stems from inadequate validation of user-supplied input, enabling attackers to craft malicious links that, when clicked by users during VPN session establishment, can lead to significant security breaches. Successful exploitation could permit attackers to execute arbitrary script code in the browser, compromising sensitive, browser-based information, including valid SAML tokens. With the acquired SAML token, attackers might establish remote access VPN sessions with the privileges of the affected user. Accessing individual hosts and services behind the VPN headend would still necessitate additional credentials for further penetration.",Cisco,Cisco Secure Client,8.2,HIGH,0.0004299999854993075,false,,true,false,true,2024-03-08T11:59:25.000Z,true,true,false,,2024-03-06T16:30:02.285Z,3788 CVE-2024-20338,https://securityvulnerability.io/vulnerability/CVE-2024-20338,Cisco Secure Client for Linux Vulnerability Could Lead to Elevated Privileges,"A vulnerability exists in the ISE Posture (System Scan) module of Cisco Secure Client for Linux, enabling an authenticated local attacker to elevate privileges on the affected device. This vulnerability arises from the use of an uncontrolled search path element. An attacker can exploit the vulnerability by placing a malicious library file in a specific filesystem directory and convincing an administrator to restart a vulnerable process. This exploit can lead to the execution of arbitrary code with root privileges, providing the attacker with unauthorized access and control over the system.",Cisco,Cisco Secure Client,7.3,HIGH,0.0004299999854993075,false,,true,false,false,,,false,false,,2024-03-06T16:29:33.440Z,0 CVE-2023-20241,https://securityvulnerability.io/vulnerability/CVE-2023-20241,Denial of Service Vulnerabilities in Cisco Secure Client Software,"Multiple vulnerabilities in Cisco Secure Client Software could allow an authenticated local attacker to trigger a denial of service (DoS) condition. This arises from an out-of-bounds memory read that occurs when an attacker concurrently logs into an affected device while another user accesses the Cisco Secure Client. By sending specially crafted packets to a port on the local host, the attacker can crash the VPN Agent service, rendering it unavailable to all users on the system. Valid credentials on a multi-user system are required for the attacker to exploit these vulnerabilities.",Cisco,Cisco Secure Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2023-11-22T17:15:00.000Z,0 CVE-2023-20240,https://securityvulnerability.io/vulnerability/CVE-2023-20240,Denial of Service Vulnerability in Cisco Secure Client Software,"Multiple vulnerabilities in Cisco Secure Client Software can be exploited by an authenticated local attacker to cause a denial of service (DoS) on a system. These vulnerabilities stem from an out-of-bounds memory read. An attacker with valid credentials can log in to the device while another user is simultaneously accessing the Cisco Secure Client. By sending crafted packets to a local port, the attacker may crash the VPN Agent service, rendering it unavailable to all users of the system. This scenario highlights the importance of maintaining secure access control and monitoring user activity on multi-user systems.",Cisco,Cisco Secure Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2023-11-22T17:15:00.000Z,0 CVE-2023-20178,https://securityvulnerability.io/vulnerability/CVE-2023-20178,Privilege Escalation in Cisco AnyConnect Secure Mobility Client Software for Windows,"A vulnerability exists in the client update process of the Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows. This flaw arises from improper permissions assigned to a temporary directory created during the update process. As a result, a low-privileged, authenticated local attacker could exploit this vulnerability to elevate their privileges to those of the SYSTEM user, thereby allowing for unauthorized code execution with elevated privileges after a successful VPN connection is established. This exploitation utilizes a specific function of the Windows installer process.",Cisco,Cisco Secure Client,7.8,HIGH,0.0006000000284984708,false,,true,false,true,2023-06-18T12:22:57.000Z,true,false,false,,2023-06-28T00:00:00.000Z,0 CVE-2021-40124,https://securityvulnerability.io/vulnerability/CVE-2021-40124,Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability,"A vulnerability in the Network Access Manager (NAM) module of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to incorrect privilege assignment to scripts executed before user logon. An attacker could exploit this vulnerability by configuring a script to be executed before logon. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges.",Cisco,Cisco Anyconnect Secure Mobility Client,6.7,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-04T03:16:55.000Z,,false,false,,2021-11-04T16:15:00.000Z,0 CVE-2021-34788,https://securityvulnerability.io/vulnerability/CVE-2021-34788,Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability,"A vulnerability in the shared library loading mechanism of Cisco AnyConnect Secure Mobility Client for Linux and Mac OS could allow an authenticated, local attacker to perform a shared library hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to a race condition in the signature verification process for shared library files that are loaded on an affected device. An attacker could exploit this vulnerability by sending a series of crafted interprocess communication (IPC) messages to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected device with root privileges. To exploit this vulnerability, the attacker must have a valid account on the system.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-04T02:15:24.000Z,,false,false,,2021-10-06T00:00:00.000Z,0 CVE-2021-1568,https://securityvulnerability.io/vulnerability/CVE-2021-1568,Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability,"A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. This vulnerability is due to uncontrolled memory allocation. An attacker could exploit this vulnerability by copying a crafted file to a specific folder on the system. A successful exploit could allow the attacker to crash the VPN Agent service when the affected application is launched, causing it to be unavailable to all users of the system. To exploit this vulnerability, the attacker must have valid credentials on a multiuser Windows system.",Cisco,Cisco Anyconnect Secure Mobility Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-03T17:16:02.000Z,,false,false,,2021-06-16T00:00:00.000Z,0 CVE-2021-1567,https://securityvulnerability.io/vulnerability/CVE-2021-1567,Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability,"A vulnerability in the DLL loading mechanism of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to a race condition in the signature verification process for DLL files that are loaded on an affected device. An attacker could exploit this vulnerability by sending a series of crafted interprocess communication (IPC) messages to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected device with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid credentials on the Windows system.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:16:01.000Z,,false,false,,2021-06-16T00:00:00.000Z,0 CVE-2021-1428,https://securityvulnerability.io/vulnerability/CVE-2021-1428,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:55.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1429,https://securityvulnerability.io/vulnerability/CVE-2021-1429,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:55.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1430,https://securityvulnerability.io/vulnerability/CVE-2021-1430,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:55.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1519,https://securityvulnerability.io/vulnerability/CVE-2021-1519,Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to modify VPN profile files. To exploit this vulnerability, the attacker must have valid credentials on the affected system.",Cisco,Cisco Anyconnect Secure Mobility Client,4.7,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:59.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1427,https://securityvulnerability.io/vulnerability/CVE-2021-1427,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:55.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1496,https://securityvulnerability.io/vulnerability/CVE-2021-1496,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:58.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1426,https://securityvulnerability.io/vulnerability/CVE-2021-1426,Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities,"Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Anyconnect Secure Mobility Client,7,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:55.000Z,,false,false,,2021-05-06T13:15:00.000Z,0 CVE-2021-1450,https://securityvulnerability.io/vulnerability/CVE-2021-1450,Cisco AnyConnect Secure Mobility Client Denial of Service Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending one or more crafted IPC messages to the AnyConnect process on an affected device. A successful exploit could allow the attacker to stop the AnyConnect process, causing a DoS condition on the device. Note: The process under attack will automatically restart so no action is needed by the user or admin.",Cisco,Cisco Anyconnect Secure Mobility Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:56.000Z,,false,false,,2021-02-24T00:00:00.000Z,0 CVE-2021-1366,https://securityvulnerability.io/vulnerability/CVE-2021-1366,Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.",Cisco,Cisco Anyconnect Secure Mobility Client,7.8,HIGH,0.0004199999966658652,false,,false,false,true,2023-09-08T09:20:20.000Z,true,false,false,,2021-02-17T00:00:00.000Z,0 CVE-2021-1237,https://securityvulnerability.io/vulnerability/CVE-2021-1237,Cisco AnyConnect Secure Mobility Client for Windows DLL Injection Vulnerability,"A vulnerability in the Network Access Manager and Web Security Agent components of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL injection attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by inserting a configuration file in a specific path in the system which, in turn, causes a malicious DLL file to be loaded when the application starts. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges.",Cisco,Cisco Anyconnect Secure Mobility Client,7.8,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:46.000Z,,false,false,,2021-01-13T00:00:00.000Z,0 CVE-2021-1258,https://securityvulnerability.io/vulnerability/CVE-2021-1258,Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability,"A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the local CLI to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying OS of the affected device. The attacker would need to have valid user credentials to exploit this vulnerability.",Cisco,Cisco Anyconnect Secure Mobility Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-03T17:15:47.000Z,,false,false,,2021-01-13T00:00:00.000Z,0 CVE-2020-3556,https://securityvulnerability.io/vulnerability/CVE-2020-3556,Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software could allow an authenticated, local attacker to cause a targeted AnyConnect user to execute a malicious script. The vulnerability is due to a lack of authentication to the IPC listener. An attacker could exploit this vulnerability by sending crafted IPC messages to the AnyConnect client IPC listener. A successful exploit could allow an attacker to cause the targeted AnyConnect user to execute a script. This script would execute with the privileges of the targeted AnyConnect user. In order to successfully exploit this vulnerability, there must be an ongoing AnyConnect session by the targeted user at the time of the attack. To exploit this vulnerability, the attacker would also need valid user credentials on the system upon which the AnyConnect client is being run. Cisco has not released software updates that address this vulnerability.",Cisco,Cisco Anyconnect Secure Mobility Client,7.3,HIGH,0.0004199999966658652,false,,false,false,true,2024-08-04T08:16:46.000Z,,false,false,,2020-11-06T19:15:00.000Z,0 CVE-2020-27123,https://securityvulnerability.io/vulnerability/CVE-2020-27123,Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to read arbitrary files on the underlying operating system of an affected device. The vulnerability is due to an exposed IPC function. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to read arbitrary files on the underlying operating system of the affected device.",Cisco,Cisco Anyconnect Secure Mobility Client,5.5,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-04T17:20:06.000Z,,false,false,,2020-11-06T19:15:00.000Z,0 CVE-2019-16007,https://securityvulnerability.io/vulnerability/CVE-2019-16007,Cisco AnyConnect Secure Mobility Client for Android Service Hijack Vulnerability,"A vulnerability in the inter-service communication of Cisco AnyConnect Secure Mobility Client for Android could allow an unauthenticated, local attacker to perform a service hijack attack on an affected device or cause a denial of service (DoS) condition. The vulnerability is due to the use of implicit service invocations. An attacker could exploit this vulnerability by persuading a user to install a malicious application. A successful exploit could allow the attacker to access confidential user information or cause a DoS condition on the AnyConnect application.",Cisco,Cisco Anyconnect Secure Mobility Client,5.9,MEDIUM,0.0006300000241026282,false,,false,false,true,2024-08-05T02:15:47.000Z,,false,false,,2020-09-23T01:15:00.000Z,0 CVE-2020-3433,https://securityvulnerability.io/vulnerability/CVE-2020-3433,Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability,"A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system.",Cisco,Cisco Anyconnect Secure Mobility Client,7.8,HIGH,0.0007800000021234155,true,2022-10-24T00:00:00.000Z,false,true,true,2020-09-25T20:53:48.000Z,true,false,false,,2020-08-17T18:15:00.000Z,0