Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-05-22 CVE-2017-6635 Missing Authorization vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning Software (prior to Release 12.1) could allow an authenticated, remote attacker to delete any file from an affected system.
network
low complexity
cisco CWE-862
6.8
2017-05-22 CVE-2017-6634 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Industrial Ethernet 1000 Series Firmware 1.3Base
A vulnerability in the Device Manager web interface of Cisco Industrial Ethernet 1000 Series Switches 1.3 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of an affected system.
network
cisco CWE-352
6.8
2017-05-22 CVE-2017-6633 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Unified Computing System 3.0(0.234)
A vulnerability in the TCP throttling process of Cisco UCS C-Series Rack Servers 3.0(0.234) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-119
5.0
2017-05-22 CVE-2017-6632 Resource Exhaustion vulnerability in Cisco Firepower Threat Defense
A vulnerability in the logging configuration of Secure Sockets Layer (SSL) policies for Cisco FirePOWER System Software 5.3.0 through 6.2.2 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of system resources.
network
low complexity
cisco CWE-400
7.8
2017-05-22 CVE-2017-6630 Denial of Service vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(0.1)
A vulnerability in the Session Initiation Protocol (SIP) implementation of Cisco IP Phone 8851 11.0(0.1) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-05-18 CVE-2017-6652 Improper Input Validation vulnerability in Cisco Telepresence Ix5000 8.2.0Base
A vulnerability in the web framework of the Cisco TelePresence IX5000 Series could allow an unauthenticated, remote attacker to access arbitrary files on an affected device.
network
low complexity
cisco CWE-20
5.0
2017-05-18 CVE-2017-6623 Improper Privilege Management vulnerability in Cisco Policy Suite 10.0.0/10.1.0/11.0.0
A vulnerability in a script file that is installed as part of the Cisco Policy Suite (CPS) Software distribution for the CPS appliance could allow an authenticated, local attacker to escalate their privilege level to root.
local
low complexity
cisco CWE-269
7.2
2017-05-18 CVE-2017-6622 Missing Authorization vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web interface for Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to bypass authentication and perform command injection with root privileges.
network
low complexity
cisco CWE-862
critical
10.0
2017-05-18 CVE-2017-6621 Information Exposure vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to access sensitive data.
network
low complexity
cisco CWE-200
5.0
2017-05-16 CVE-2017-6658 Out-of-bounds Read vulnerability in Cisco Sourcefire Snort 3.0
Cisco Sourcefire Snort 3.0 before build 233 has a Buffer Overread related to use of a decoder array.
network
low complexity
cisco CWE-125
5.0