Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2023-07-12 CVE-2023-20185 Inadequate Encryption Strength vulnerability in Cisco Nx-Os
A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic. This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches.
network
high complexity
cisco CWE-326
7.4
2023-07-12 CVE-2023-20210 Unspecified vulnerability in Cisco products
A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI.
local
low complexity
cisco
6.0
2023-07-07 CVE-2023-20133 Cross-site Scripting vulnerability in Cisco Webex Meetings
A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because of insufficient validation of user-supplied input in Webex Events (classic) programs, email templates, and survey questions.
network
low complexity
cisco CWE-79
5.4
2023-07-07 CVE-2023-20180 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings
A vulnerability in the web interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web interface on an affected system.
network
low complexity
cisco CWE-352
4.3
2023-06-28 CVE-2023-20006 Incorrect Conversion between Numeric Types vulnerability in Cisco products
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware.
network
low complexity
cisco CWE-681
7.5
2023-06-28 CVE-2023-20028 Cross-site Scripting vulnerability in Cisco products
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
5.4
2023-06-28 CVE-2023-20105 Unspecified vulnerability in Cisco Telepresence Video Communication Server
A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due to incorrect handling of password change requests.
network
low complexity
cisco
6.5
2023-06-28 CVE-2023-20108 Allocation of Resources Without Limits or Throttling vulnerability in Cisco Unified Communications Manager IM and Presence Service 12.5(1)/14Su
A vulnerability in the XCP Authentication Service of the Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to cause a temporary service outage for all Cisco Unified CM IM&P users who are attempting to authenticate to the service, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input.
network
low complexity
cisco CWE-770
7.5
2023-06-28 CVE-2023-20116 Infinite Loop vulnerability in Cisco Unified Communications Manager
A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of user-supplied input to the web UI of the Self Care Portal.
network
low complexity
cisco CWE-835
5.7
2023-06-28 CVE-2023-20119 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient user input validation.
network
low complexity
cisco CWE-79
6.1