Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-0100 XXE vulnerability in Cisco Anyconnect Secure Mobility Client
A vulnerability in the Profile Editor of the Cisco AnyConnect Secure Mobility Client could allow an unauthenticated, local attacker to have read and write access to information stored in the affected system.
local
low complexity
cisco CWE-611
3.6
2018-01-18 CVE-2018-0099 OS Command Injection vulnerability in Cisco D9800 Firmware
A vulnerability in the web management GUI of the Cisco D9800 Network Transport Receiver could allow an authenticated, remote attacker to perform a command injection attack.
network
low complexity
cisco CWE-78
critical
9.0
2018-01-18 CVE-2018-0098 Cross-site Scripting vulnerability in Cisco Wap150 Firmware and Wap361 Firmware
A vulnerability in the web-based management interface of Cisco WAP150 Wireless-AC/N Dual Radio Access Point with Power over Ethernet (PoE) and WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-01-18 CVE-2018-0097 Open Redirect vulnerability in Cisco Prime Infrastructure
A vulnerability in the web interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect.
network
cisco CWE-601
5.8
2018-01-18 CVE-2018-0096 Incorrect Authorization vulnerability in Cisco Prime Infrastructure 3.2(0.0)/3.3(0.0)
A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Infrastructure could allow an authenticated, remote attacker to perform a privilege escalation in which one virtual domain user can view and modify another virtual domain configuration.
network
cisco CWE-863
4.9
2018-01-18 CVE-2018-0095 Unspecified vulnerability in Cisco Asyncos 9.1.1005/9.7.2065
A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access.
local
low complexity
cisco
7.2
2018-01-18 CVE-2018-0094 Resource Exhaustion vulnerability in Cisco Unified Computing System Central Software 1.4(1A)
A vulnerability in IPv6 ingress packet processing for Cisco UCS Central Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high CPU utilization on the targeted device.
network
low complexity
cisco CWE-400
5.0
2018-01-18 CVE-2018-0093 Cross-site Scripting vulnerability in Cisco web Security Appliance
A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-01-18 CVE-2018-0092 Missing Authorization vulnerability in Cisco Nx-Os 7.0(3)I5(2)/7.0(3)I6(1)/7.0(3)I7(1)
A vulnerability in the network-operator user role implementation for Cisco NX-OS System Software could allow an authenticated, local attacker to improperly delete valid user accounts.
local
low complexity
cisco CWE-862
3.6
2018-01-18 CVE-2018-0091 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3