Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2017-3889 Improper Input Validation vulnerability in Cisco Registered Envelope Service 5.1.0015
A vulnerability in the web interface of the Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to redirect a user to a undesired web page, aka an Open Redirect.
network
cisco CWE-20
5.8
2017-04-07 CVE-2017-3888 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 12.0(0.98000.452)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2017-04-07 CVE-2017-3887 Improper Handling of Exceptional Conditions vulnerability in Cisco Firepower Threat Defense 6.0.1/6.1.0/6.2.0
A vulnerability in the detection engine that handles Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process unexpectedly restarts.
network
cisco CWE-755
4.3
2017-04-07 CVE-2017-3886 SQL Injection vulnerability in Cisco Unified Communications Manager 11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in the Cisco Unified Communications Manager web interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection.
network
low complexity
cisco CWE-89
4.0
2017-04-07 CVE-2017-3885 Resource Exhaustion vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine reassembly of Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process consumes a high level of CPU resources.
network
cisco CWE-400
7.1
2017-04-07 CVE-2017-3884 Information Exposure vulnerability in Cisco products
A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to access sensitive data.
network
low complexity
cisco CWE-200
4.0
2017-04-07 CVE-2017-3848 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)/3.0
A vulnerability in the HTTP web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system.
network
cisco CWE-79
4.3
2017-04-07 CVE-2017-3817 Incorrect Authorization vulnerability in Cisco Unified Computing System Director 5.5.0.1/6.0.0.0
A vulnerability in the role-based resource checking functionality of Cisco Unified Computing System (UCS) Director could allow an authenticated, remote attacker to view unauthorized information for any virtual machine in a UCS domain.
network
low complexity
cisco CWE-863
4.0
2017-04-07 CVE-2016-9197 Permissions, Privileges, and Access Controls vulnerability in Cisco Mobility Services Engine 8.3.102.0
A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges.
local
low complexity
cisco CWE-264
7.2
2017-04-07 CVE-2016-9196 Permissions, Privileges, and Access Controls vulnerability in Cisco Aironet Access Point
A vulnerability in login authentication management in Cisco Aironet 1800, 2800, and 3800 Series Access Point platforms could allow an authenticated, local attacker to gain unrestricted root access to the underlying Linux operating system.
local
low complexity
cisco CWE-264
7.2