Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-6792 Improper Input Validation vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root.
network
low complexity
cisco CWE-20
8.5
2017-09-07 CVE-2017-6791 Unspecified vulnerability in Cisco Unified Communications Manager
A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
5.0
2017-09-07 CVE-2017-6789 Cross-site Scripting vulnerability in Cisco Unified Intelligence Center 11.0(1)Es10
A vulnerability in the Cisco Unified Intelligence Center web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a Document Object Model (DOM)-based, environment or client-side cross-site scripting (XSS) attack.
network
cisco CWE-79
4.3
2017-09-07 CVE-2017-6780 Allocation of Resources Without Limits or Throttling vulnerability in Cisco products
A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion.
network
low complexity
cisco CWE-770
7.8
2017-09-07 CVE-2017-6631 Unspecified vulnerability in Cisco products
A vulnerability in the HTTP remote procedure call (RPC) service of set-top box (STB) receivers manufactured by Cisco for Yes could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
7.8
2017-09-07 CVE-2017-6627 Improper Resource Shutdown or Release vulnerability in Cisco IOS and IOS XE
A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition.
network
low complexity
cisco CWE-404
7.5
2017-09-07 CVE-2017-12227 SQL Injection vulnerability in Cisco Emergency Responder
A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack.
network
low complexity
cisco CWE-89
5.5
2017-09-07 CVE-2017-12225 Session Fixation vulnerability in Cisco Prime LAN Management Solution 4.2(5)
A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability.
network
cisco CWE-384
4.3
2017-09-07 CVE-2017-12224 Information Exposure vulnerability in Cisco Meeting Server
A vulnerability in the ability for guest users to join meetings via a hyperlink with Cisco Meeting Server could allow an authenticated, remote attacker to enter a meeting with a hyperlink URL, even though access should be denied.
network
low complexity
cisco CWE-200
4.0
2017-09-07 CVE-2017-12223 Improper Input Validation vulnerability in Cisco Ir800 Integrated Services Router Firmware
A vulnerability in the ROM Monitor (ROMMON) code of Cisco IR800 Integrated Services Router Software could allow an unauthenticated, local attacker to boot an unsigned Hypervisor on an affected device and compromise the integrity of the system.
local
cisco CWE-20
6.9