Vulnerabilities > Cisco > Connected Grid Network Management System > 3.0.0.54

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-6780 Allocation of Resources Without Limits or Throttling vulnerability in Cisco products
A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion.
network
low complexity
cisco CWE-770
7.8
2015-11-10 CVE-2015-6362 Permissions, Privileges, and Access Controls vulnerability in Cisco Connected Grid Network Management System 3.0(0.35)/3.0(0.54)
The web GUI in Cisco Connected Grid Network Management System (CG-NMS) 3.0(0.35) and 3.0(0.54) allows remote authenticated users to bypass intended access restrictions and modify the configuration by leveraging the Monitor-Only role, aka Bug ID CSCuw42640.
network
low complexity
cisco CWE-264
4.0