Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-12255 Improper Input Validation vulnerability in Cisco Unified Computing System 1.5(1C)
A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access.
local
low complexity
cisco CWE-20
7.2
2017-09-21 CVE-2017-12219 Unspecified vulnerability in Cisco products
A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-09-21 CVE-2017-12215 Improper Input Validation vulnerability in Cisco Asyncos
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages.
network
low complexity
cisco CWE-20
7.8
2017-09-15 CVE-2017-9805 Deserialization of Untrusted Data vulnerability in multiple products
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
network
high complexity
apache cisco netapp CWE-502
8.1
2017-09-07 CVE-2017-6796 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device.
local
low complexity
cisco CWE-78
7.2
2017-09-07 CVE-2017-6794 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the CLI command-parsing code of Cisco Meeting Server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root.
local
low complexity
cisco CWE-20
7.2
2017-09-07 CVE-2017-6792 Improper Input Validation vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root.
network
low complexity
cisco CWE-20
8.5
2017-09-07 CVE-2017-6780 Allocation of Resources Without Limits or Throttling vulnerability in Cisco products
A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion.
network
low complexity
cisco CWE-770
7.8
2017-09-07 CVE-2017-6631 Unspecified vulnerability in Cisco products
A vulnerability in the HTTP remote procedure call (RPC) service of set-top box (STB) receivers manufactured by Cisco for Yes could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
7.8
2017-09-07 CVE-2017-6627 Improper Resource Shutdown or Release vulnerability in Cisco IOS and IOS XE
A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition.
network
low complexity
cisco CWE-404
7.5