Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-17 CVE-2017-6790 Unspecified vulnerability in Cisco Telepresence Video Communication Server
A vulnerability in the Session Initiation Protocol (SIP) on the Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the targeted appliance.
network
cisco
7.1
2017-08-17 CVE-2017-6768 Untrusted Search Path vulnerability in Cisco Application Policy Infrastructure Controller
A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges.
local
low complexity
cisco CWE-426
7.2
2017-08-17 CVE-2017-6710 OS Command Injection vulnerability in Cisco Virtual Network Function Element Manager
A vulnerability in the Cisco Virtual Network Function (VNF) Element Manager could allow an authenticated, remote attacker to elevate privileges and run commands in the context of the root user on the server.
network
low complexity
cisco CWE-78
8.5
2017-08-07 CVE-2017-6752 Information Exposure vulnerability in Cisco Adaptive Security Appliance Software 9.3.3/9.6.2
A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames.
network
low complexity
cisco CWE-200
7.5
2017-08-07 CVE-2017-6747 Improper Authentication vulnerability in Cisco Identity Services Engine
A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication.
network
low complexity
cisco CWE-287
7.5
2017-08-07 CVE-2017-6745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Videoscape Distribution Suite FOR Television
A vulnerability in the cache server within Cisco Videoscape Distribution Suite (VDS) for Television 3.2(5)ES1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted appliance.
network
low complexity
cisco CWE-119
7.8
2017-07-31 CVE-2017-9521 The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD_sey); and Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices allows remote attackers to execute arbitrary code via a specific (but unstated) exposed service.
network
low complexity
cisco commscope
7.5
2017-07-31 CVE-2017-9497 Improper Input Validation vulnerability in Cisco Mx011Anm Firmware Mx011An2.9P6S1Prodsey
The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows physically proximate attackers to execute arbitrary commands as root by pulling up the diagnostics menu on the set-top box, and then posting to a Web Inspector route.
local
low complexity
cisco motorola CWE-20
7.2
2017-07-25 CVE-2017-6748 Injection vulnerability in Cisco products
A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root.
local
low complexity
cisco CWE-74
7.2
2017-07-24 CVE-2017-11589 Path Traversal vulnerability in Cisco Residential Gateway Firmware Ddr2200Bnaannexafccv00.00.03.45.4E/Ddr2201V1Naannexafccv00.00.03.28.3
On Cisco DDR2200 ADSL2+ Residential Gateway DDR2200B-NA-AnnexA-FCC-V00.00.03.45.4E and DDR2201v1 ADSL2+ Residential Gateway DDR2201v1-NA-AnnexA-FCC-V00.00.03.28.3 devices, there is no access control for info.html, wancfg.cmd, rtroutecfg.cmd, arpview.cmd, cpuview.cmd, memoryview.cmd, statswan.cmd, statsatm.cmd, scsrvcntr.cmd, scacccntr.cmd, logview.cmd, voicesipview.cmd, usbview.cmd, wlmacflt.cmd, wlwds.cmd, wlstationlist.cmd, HPNAShow.cmd, HPNAView.cmd, qoscls.cmd, qosqueue.cmd, portmap.cmd, scmacflt.cmd, scinflt.cmd, scoutflt.cmd, certlocal.cmd, or certca.cmd.
network
low complexity
cisco CWE-22
7.5