Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-0093 Cross-site Scripting vulnerability in Cisco web Security Appliance
A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-01-18 CVE-2018-0092 Missing Authorization vulnerability in Cisco Nx-Os 7.0(3)I5(2)/7.0(3)I6(1)/7.0(3)I7(1)
A vulnerability in the network-operator user role implementation for Cisco NX-OS System Software could allow an authenticated, local attacker to improperly delete valid user accounts.
local
low complexity
cisco CWE-862
3.6
2018-01-18 CVE-2018-0091 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-01-18 CVE-2018-0090 Resource Exhaustion vulnerability in Cisco Nx-Os 7.3(2)N1(0.6)/8.3(0)Kms(0.31)/8.8(3.5)S0
A vulnerability in management interface access control list (ACL) configuration of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to bypass configured ACLs on the management interface.
network
low complexity
cisco CWE-400
5.0
2018-01-18 CVE-2018-0089 Cleartext Storage of Sensitive Information vulnerability in Cisco Policy Suite 10.0.0/11.0.0/11.1.0
A vulnerability in the Policy and Charging Rules Function (PCRF) of the Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access sensitive data.
network
low complexity
cisco CWE-312
5.0
2018-01-18 CVE-2018-0088 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Industrial Ethernet 4010 Series Firmware
A vulnerability in one of the diagnostic test CLI commands on Cisco Industrial Ethernet 4010 Series Switches running Cisco IOS Software could allow an authenticated, local attacker to impact the stability of the device.
local
low complexity
cisco CWE-732
7.2
2018-01-18 CVE-2018-0086 Resource Exhaustion vulnerability in Cisco Unified Customer Voice Portal
A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.
network
low complexity
cisco CWE-400
5.0
2018-01-18 CVE-2017-12308 Unspecified vulnerability in Cisco products
A vulnerability in the web framework of Cisco Small Business Managed Switches software could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack against a user of the web interface of an affected system.
network
cisco
5.8
2018-01-18 CVE-2017-12307 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web framework of Cisco Small Business Managed Switches software could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-01-11 CVE-2018-0118 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3