Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-12219 Unspecified vulnerability in Cisco products
A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-09-21 CVE-2017-12215 Improper Input Validation vulnerability in Cisco Asyncos
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages.
network
low complexity
cisco CWE-20
7.8
2017-09-21 CVE-2017-12214 Improper Input Validation vulnerability in Cisco Unified Customer Voice Portal 10.5/11.0/11.5
A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges.
network
low complexity
cisco CWE-20
6.5
2017-09-19 CVE-2015-0689 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Cloud web Security
Cisco Cloud Web Security before 3.0.1.7 allows remote attackers to bypass intended filtering protection mechanisms by leveraging improper handling of HTTP methods, aka Bug ID CSCut69743.
network
low complexity
cisco CWE-119
5.0
2017-09-15 CVE-2017-9805 Deserialization of Untrusted Data vulnerability in multiple products
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
network
high complexity
apache cisco netapp CWE-502
8.1
2017-09-13 CVE-2017-12249 Exposure of Resource to Wrong Sphere vulnerability in Cisco Meeting Server
A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system.
network
low complexity
cisco CWE-668
critical
9.0
2017-09-07 CVE-2017-6796 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device.
local
low complexity
cisco CWE-78
7.2
2017-09-07 CVE-2017-6795 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device.
local
cisco CWE-20
4.7
2017-09-07 CVE-2017-6794 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the CLI command-parsing code of Cisco Meeting Server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root.
local
low complexity
cisco CWE-20
7.2
2017-09-07 CVE-2017-6793 Information Exposure vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system.
network
low complexity
cisco CWE-200
4.0