Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-02-22 CVE-2017-3842 Information Exposure vulnerability in Cisco Intrusion Prevention System Device Manager 7.2(1)V7
A vulnerability in the web-based management interface of the Cisco Intrusion Prevention System Device Manager (IDM) could allow an unauthenticated, remote attacker to view sensitive information stored in certain HTML comments.
network
low complexity
cisco CWE-200
5.0
2017-02-22 CVE-2017-3841 Information Exposure vulnerability in Cisco Secure Access Control System 5.8(2.5)
A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to disclose sensitive information.
network
low complexity
cisco CWE-200
5.0
2017-02-22 CVE-2017-3840 Open Redirect vulnerability in Cisco Secure Access Control System 5.8(2.5)
A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect Vulnerability.
network
cisco CWE-601
5.8
2017-02-22 CVE-2017-3839 XXE vulnerability in Cisco Secure Access Control System 5.8(2.5)
An XML External Entity vulnerability in the web-based user interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to have read access to part of the information stored in the affected system.
network
low complexity
cisco CWE-611
4.0
2017-02-22 CVE-2017-3838 Cross-site Scripting vulnerability in Cisco Secure Access Control System 5.8(2.5)
A vulnerability in Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to conduct a DOM-based cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2017-02-22 CVE-2017-3837 Improper Input Validation vulnerability in Cisco Meeting Server
An HTTP Packet Processing vulnerability in the Web Bridge interface of the Cisco Meeting Server (CMS), formerly Acano Conferencing Server, could allow an authenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information.
network
low complexity
cisco CWE-20
5.5
2017-02-22 CVE-2017-3836 Information Exposure vulnerability in Cisco Unified Communications Manager 11.5(1.11007.2)
A vulnerability in the web framework Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-200
4.0
2017-02-22 CVE-2017-3835 SQL Injection vulnerability in Cisco Identity Services Engine Software 1.4(0.908)
A vulnerability in the sponsor portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access notices owned by other users, because of SQL Injection.
network
low complexity
cisco CWE-89
6.5
2017-02-22 CVE-2017-3833 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 12.0(0.99999.2)
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software.
network
cisco CWE-79
4.3
2017-02-22 CVE-2017-3830 Improper Input Validation vulnerability in Cisco Meeting Server 2.1.0
A vulnerability in an internal API of the Cisco Meeting Server (CMS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected appliance.
network
low complexity
cisco CWE-20
5.0