Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2020-04-13 CVE-2020-3126 Improper Input Validation vulnerability in Cisco Webex Meetings Server T39.3
vulnerability within the Multimedia Viewer feature of Cisco Webex Meetings could allow an authenticated, remote attacker to bypass security protections.
network
cisco CWE-20
3.5
2020-04-13 CVE-2019-1866 Insufficient Verification of Data Authenticity vulnerability in Cisco Webex Business Suite 39
Cisco Webex Business Suite before 39.1.0 contains a vulnerability that could allow an unauthenticated, remote attacker to affect the integrity of the application.
network
cisco CWE-345
4.3
2020-03-19 CVE-2020-3266 OS Command Injection vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the CLI of Cisco SD-WAN Solution software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges.
local
low complexity
cisco CWE-78
7.8
2020-03-19 CVE-2020-3265 Improper Privilege Management vulnerability in Cisco Sd-Wan Firmware
A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system.
local
low complexity
cisco CWE-269
7.8
2020-03-19 CVE-2020-3264 Classic Buffer Overflow vulnerability in Cisco Sd-Wan Firmware
A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device.
local
low complexity
cisco CWE-120
7.1
2020-03-19 CVE-2019-16012 SQL Injection vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
8.1
2020-03-19 CVE-2019-16010 Cross-site Scripting vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software.
network
low complexity
cisco CWE-79
4.8
2020-03-04 CVE-2020-3193 Information Exposure vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device.
network
low complexity
cisco CWE-200
5.0
2020-03-04 CVE-2020-3192 Cross-site Scripting vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface.
network
cisco CWE-79
4.3
2020-03-04 CVE-2020-3190 Resource Exhaustion vulnerability in Cisco IOS XR
A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device.
network
low complexity
cisco CWE-400
5.0