Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-3433 Uncontrolled Search Path Element vulnerability in Cisco Anyconnect Secure Mobility Client
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack.
local
low complexity
cisco CWE-427
7.8
2020-08-17 CVE-2020-3413 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3412 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3411 Improper Authentication vulnerability in Cisco DNA Center
A vulnerability in Cisco DNA Center software could allow an unauthenticated remote attacker access to sensitive information on an affected system.
network
low complexity
cisco CWE-287
5.0
2020-08-17 CVE-2020-3363 Improper Input Validation vulnerability in Cisco products
A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-08-17 CVE-2020-3346 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2020-08-12 CVE-2020-16139 Unspecified vulnerability in Cisco Unified IP Conference Station 7937G Firmware 1.4.4.0/1.4.5.7
A denial-of-service in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers restart the device remotely through sending specially crafted packets.
network
low complexity
cisco
7.5
2020-08-12 CVE-2020-16138 Unspecified vulnerability in Cisco Unified IP Conference Station 7937G Firmware 1.4.4.0/1.4.5.7
A denial-of-service issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to remotely disable the device until it is power cycled.
network
low complexity
cisco
7.5
2020-08-12 CVE-2020-16137 Unspecified vulnerability in Cisco Unified IP Conference Station 7937G Firmware 1.4.4.0/1.4.5.7
A privilege escalation issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to reset the credentials for the SSH administrative console to arbitrary values.
network
low complexity
cisco
critical
9.8
2020-07-31 CVE-2020-3462 SQL Injection vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.3