Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2018-01-29 CVE-2018-0101 Double Free vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.
network
low complexity
cisco CWE-415
critical
10.0
2018-01-18 CVE-2018-0115 OS Command Injection vulnerability in Cisco Staros
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system.
local
low complexity
cisco CWE-78
7.2
2018-01-18 CVE-2018-0111 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2018-01-18 CVE-2018-0110 Incorrect Authorization vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access the remote support account even after it has been disabled via the web application.
network
low complexity
cisco CWE-863
5.5
2018-01-18 CVE-2018-0109 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
4.0
2018-01-18 CVE-2018-0108 XXE vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection.
network
low complexity
cisco CWE-611
5.0
2018-01-18 CVE-2018-0107 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Service Catalog
A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device.
network
cisco CWE-352
6.8
2018-01-18 CVE-2018-0106 Files or Directories Accessible to External Parties vulnerability in Cisco Elastic Services Controller
A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an unauthenticated, local attacker to access sensitive information on a targeted system.
local
low complexity
cisco CWE-552
2.1
2018-01-18 CVE-2018-0105 Forced Browsing vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-425
5.0
2018-01-18 CVE-2018-0102 Double Free vulnerability in Cisco Nx-Os 7.2(1)D(1)/7.2(2)D1(1)/7.2(2)D1(2)
A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-415
6.1