Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6752 Information Exposure vulnerability in Cisco Adaptive Security Appliance Software 9.3.3/9.6.2
A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames.
network
low complexity
cisco CWE-200
7.5
2017-08-07 CVE-2017-6747 Improper Authentication vulnerability in Cisco Identity Services Engine
A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication.
network
low complexity
cisco CWE-287
7.5
2017-08-07 CVE-2017-6745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Videoscape Distribution Suite FOR Television
A vulnerability in the cache server within Cisco Videoscape Distribution Suite (VDS) for Television 3.2(5)ES1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted appliance.
network
low complexity
cisco CWE-119
7.8
2017-08-07 CVE-2017-6665 Cleartext Transmission of Sensitive Information vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system, an Information Disclosure Vulnerability.
low complexity
cisco CWE-319
6.5
2017-08-07 CVE-2017-6664 Improper Certificate Validation vulnerability in Cisco IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked.
network
low complexity
cisco CWE-295
5.0
2017-08-07 CVE-2017-6663 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition.
low complexity
cisco
6.5
2017-08-07 CVE-2011-4650 Resource Management Errors vulnerability in Cisco Data Center Network Manager 5.2(1)
Cisco Data Center Network Manager is affected by Excessive Logging During a TCP Flood on Java Ports.
network
low complexity
cisco CWE-399
5.0
2017-08-02 CVE-2012-5030 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS before 15.2(4)S6 does not initialize an unspecified variable, which might allow remote authenticated users to cause a denial of service (CPU consumption, watchdog timeout, crash) by walking specific SNMP objects.
network
low complexity
cisco CWE-399
6.8
2017-07-31 CVE-2017-9521 The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD_sey); and Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices allows remote attackers to execute arbitrary code via a specific (but unstated) exposed service.
network
low complexity
cisco commscope
7.5
2017-07-31 CVE-2017-9497 Improper Input Validation vulnerability in Cisco Mx011Anm Firmware Mx011An2.9P6S1Prodsey
The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows physically proximate attackers to execute arbitrary commands as root by pulling up the diagnostics menu on the set-top box, and then posting to a Web Inspector route.
local
low complexity
cisco motorola CWE-20
7.2