Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-09-25 CVE-2011-4667 Cryptographic Issues vulnerability in Cisco IOS and Nx-Os
The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module before 5.2(6), and Cisco IOS in Cisco VPN Services Port Adaptor for Catalyst 6500 12.2(33)SXI, and 12.2(33)SXJ when IP Security (aka IPSec) is used, allows remote attackers to obtain unencrypted packets from encrypted sessions.
network
cisco CWE-310
4.3
2017-09-25 CVE-2010-3050 Improper Input Validation vulnerability in Cisco IOS
Cisco IOS before 12.2(33)SXI allows remote authenticated users to cause a denial of service (device reboot).
network
low complexity
cisco CWE-20
6.8
2017-09-25 CVE-2010-3049 Improper Input Validation vulnerability in Cisco IOS
Cisco IOS before 12.2(33)SXI allows local users to cause a denial of service (device reboot).
local
low complexity
cisco CWE-20
4.9
2017-09-21 CVE-2017-6720 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-119
6.8
2017-09-21 CVE-2017-12255 Improper Input Validation vulnerability in Cisco Unified Computing System 1.5(1C)
A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access.
local
low complexity
cisco CWE-20
7.2
2017-09-21 CVE-2017-12254 Cross-site Scripting vulnerability in Cisco Unified Intelligence Center 11.5(1)
A vulnerability in the web interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to perform a Document Object Model (DOM)-based cross-site scripting attack.
network
cisco CWE-79
4.3
2017-09-21 CVE-2017-12253 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Intelligence Center 11.5(1)
A vulnerability in the Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to execute unwanted actions.
network
cisco CWE-352
6.8
2017-09-21 CVE-2017-12252 Untrusted Search Path vulnerability in Cisco Findit Network Discovery Utility 2.0.3
A vulnerability in the Cisco FindIT Network Discovery Utility could allow an authenticated, local attacker to perform a DLL preloading attack, potentially causing a partial impact to device availability, confidentiality, and integrity.
local
low complexity
cisco CWE-426
4.6
2017-09-21 CVE-2017-12250 Improper Input Validation vulnerability in Cisco Wide Area Application Services 6.2(3A)
A vulnerability in the HTTP web interface for Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause an HTTP Application Optimization (AO) related process to restart, causing a partial denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2017-09-21 CVE-2017-12248 Cross-site Scripting vulnerability in Cisco Unified Intelligence Center 11.5(1)
A vulnerability in the web framework code of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3