Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-20305 Cross-site Scripting vulnerability in Cisco Unity Connection
A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
4.8
2024-01-17 CVE-2023-20257 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct cross-site scripting attacks.
network
low complexity
cisco CWE-79
4.8
2024-01-17 CVE-2023-20260 Argument Injection or Modification vulnerability in Cisco Prime Infrastructure
A vulnerability in the application CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager could allow an authenticated, local attacker to gain escalated privileges.
local
low complexity
cisco CWE-88
6.7
2024-01-17 CVE-2023-20271 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.5
2024-01-17 CVE-2024-20251 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
network
low complexity
cisco CWE-79
5.4
2024-01-17 CVE-2024-20270 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input.
network
low complexity
cisco CWE-79
5.4
2023-12-12 CVE-2023-20275 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address.
network
low complexity
cisco
4.3
2023-11-22 CVE-2023-20084 Unspecified vulnerability in Cisco Secure Endpoint and Secure Endpoint Private Cloud
A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window.
local
high complexity
cisco
4.4
2023-11-22 CVE-2023-20240 Out-of-bounds Read vulnerability in Cisco Anyconnect Secure Mobility Client and Secure Client
Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system.
local
low complexity
cisco CWE-125
5.5
2023-11-22 CVE-2023-20241 Out-of-bounds Read vulnerability in Cisco Anyconnect Secure Mobility Client and Secure Client
Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software.
local
low complexity
cisco CWE-125
5.5