Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6757 SQL Injection vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5)/11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack.
network
low complexity
cisco CWE-89
8.8
2017-08-07 CVE-2017-6756 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Collaboration Provisioning 12.2
A vulnerability in the Web UI Application of the Cisco Prime Collaboration Provisioning Tool through 12.2 could allow an unauthenticated, remote attacker to execute unwanted actions.
network
low complexity
cisco CWE-352
8.8
2017-08-07 CVE-2017-6752 Information Exposure vulnerability in Cisco Adaptive Security Appliance Software 9.3.3/9.6.2
A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames.
network
low complexity
cisco CWE-200
7.5
2017-08-07 CVE-2017-6745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Videoscape Distribution Suite for Television
A vulnerability in the cache server within Cisco Videoscape Distribution Suite (VDS) for Television 3.2(5)ES1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted appliance.
network
low complexity
cisco CWE-119
7.5
2017-08-07 CVE-2017-6664 Improper Certificate Validation vulnerability in Cisco IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked.
network
low complexity
cisco CWE-295
7.5
2017-08-07 CVE-2011-4650 Resource Management Errors vulnerability in Cisco Data Center Network Manager 5.2(1)
Cisco Data Center Network Manager is affected by Excessive Logging During a TCP Flood on Java Ports.
network
low complexity
cisco CWE-399
7.5
2017-07-31 CVE-2017-9492 Information Exposure vulnerability in multiple products
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD_sey); and Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices does not include the HTTPOnly flag in a Set-Cookie header for administration applications, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies.
network
low complexity
cisco commscope CWE-200
7.5
2017-07-31 CVE-2017-9490 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
The Comcast firmware on Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices allows configuration changes via CSRF.
network
low complexity
cisco arris CWE-352
8.8
2017-07-31 CVE-2017-9489 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
The Comcast firmware on Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST) devices allows configuration changes via CSRF.
network
low complexity
cisco commscope CWE-352
8.8
2017-07-31 CVE-2017-9488 Use of Hard-coded Credentials vulnerability in Cisco Dpc3939 Firmware and Dpc3941T Firmware
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) and DPC3941T (firmware version DPC3941_2.5s3_PROD_sey) devices allows remote attackers to access the web UI by establishing a session to the wan0 WAN IPv6 address and then entering unspecified hardcoded credentials.
low complexity
cisco CWE-798
8.8