Vulnerabilities > Cisco
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2020-08-26 | CVE-2020-3520 | Information Exposure vulnerability in Cisco Data Center Network Manager A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. | 5.5 |
2020-08-26 | CVE-2020-3519 | Improper Input Validation vulnerability in Cisco Data Center Network Manager A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. | 5.5 |
2020-08-26 | CVE-2020-3518 | Cross-site Scripting vulnerability in Cisco Data Center Network Manager A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. | 5.4 |
2020-08-26 | CVE-2020-3507 | Improper Input Validation vulnerability in Cisco products Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. | 8.8 |
2020-08-26 | CVE-2020-3506 | Improper Input Validation vulnerability in Cisco products Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. | 8.8 |
2020-08-26 | CVE-2020-3505 | Memory Leak vulnerability in Cisco products A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. | 6.5 |
2020-08-26 | CVE-2020-3496 | Improper Input Validation vulnerability in Cisco products A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 5.0 |
2020-08-26 | CVE-2020-3491 | Cross-site Scripting vulnerability in Cisco Vision Dynamic Signage Director 6.2.0 A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. | 4.8 |
2020-08-26 | CVE-2020-3490 | Path Traversal vulnerability in Cisco Vision Dynamic Signage Director 6.2.0 A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct directory traversal attacks and obtain read access to sensitive files on an affected system. | 4.9 |
2020-08-26 | CVE-2020-3485 | Incorrect Default Permissions vulnerability in Cisco Vision Dynamic Signage Director 6.2.0 A vulnerability in the role-based access control (RBAC) functionality of the web management software of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform. | 6.3 |