Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-02-22 CVE-2017-3837 Improper Input Validation vulnerability in Cisco Meeting Server
An HTTP Packet Processing vulnerability in the Web Bridge interface of the Cisco Meeting Server (CMS), formerly Acano Conferencing Server, could allow an authenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information.
network
low complexity
cisco CWE-20
8.1
2017-02-22 CVE-2017-3836 Information Exposure vulnerability in Cisco Unified Communications Manager 11.5(1.11007.2)
A vulnerability in the web framework Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-200
4.3
2017-02-22 CVE-2017-3835 SQL Injection vulnerability in Cisco Identity Services Engine Software 1.4(0.908)
A vulnerability in the sponsor portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access notices owned by other users, because of SQL Injection.
network
low complexity
cisco CWE-89
8.8
2017-02-22 CVE-2017-3833 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 12.0(0.99999.2)
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2017-02-22 CVE-2017-3830 Improper Input Validation vulnerability in Cisco Meeting Server 2.1.0
A vulnerability in an internal API of the Cisco Meeting Server (CMS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected appliance.
network
low complexity
cisco CWE-20
7.5
2017-02-22 CVE-2017-3829 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
low complexity
cisco CWE-79
6.1
2017-02-22 CVE-2017-3828 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
low complexity
cisco CWE-79
6.1
2017-02-22 CVE-2017-3827 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device.
network
low complexity
cisco CWE-20
5.8
2017-02-22 CVE-2017-3821 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 10.5(2.14076.1)
A vulnerability in the serviceability page of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks.
network
low complexity
cisco CWE-79
6.1
2017-02-15 CVE-2017-3801 Incorrect Authorization vulnerability in Cisco Unified Computing System Director 6.0.0.0/6.0.0.1
A vulnerability in the web-based GUI of Cisco UCS Director 6.0.0.0 and 6.0.0.1 could allow an authenticated, local attacker to execute arbitrary workflow items with just an end-user profile, a Privilege Escalation Vulnerability.
local
low complexity
cisco CWE-863
8.8