Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Application Services Engine
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1393 1 Cisco 2 Application Policy Infrastructure Controller, Application Services Engine 2023-12-10 10.0 HIGH 9.8 CRITICAL
Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1396 1 Cisco 2 Application Policy Infrastructure Controller, Application Services Engine 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-3333 1 Cisco 2 Application Policy Infrastructure Controller, Application Services Engine 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could exploit this vulnerability by crafting a malicious HTTP request to contact an affected device. A successful exploit could allow the attacker to update event policies on the affected device.
CVE-2020-3335 1 Cisco 2 Application Policy Infrastructure Controller, Application Services Engine 2023-12-10 2.1 LOW 5.5 MEDIUM
A vulnerability in the key store of Cisco Application Services Engine Software could allow an authenticated, local attacker to read sensitive information of other users on an affected device. The vulnerability is due to insufficient authorization limitations. An attacker could exploit this vulnerability by logging in to an affected device locally with valid credentials. A successful exploit could allow the attacker to read the sensitive information of other users on the affected device.