Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-05-16 CVE-2019-1860 Resource Injection vulnerability in Cisco Unified Intelligence Center 12.0(1)
A vulnerability in the dashboard gadget rendering of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to obtain or manipulate sensitive information between a user’s browser and Cisco Unified Intelligence Center.
network
high complexity
cisco CWE-99
4.0
2019-05-16 CVE-2019-1853 Out-of-bounds Read vulnerability in Cisco Anyconnect Secure Mobility Client 4.6(2074)
A vulnerability in the HostScan component of Cisco AnyConnect Secure Mobility Client for Linux could allow an unauthenticated, remote attacker to read sensitive information on an affected system.
network
low complexity
cisco CWE-125
5.0
2019-05-16 CVE-2019-1851 Unspecified vulnerability in Cisco Identity Services Engine 2.2(0.470)/2.3(0.298)/2.4(0.357)
A vulnerability in the External RESTful Services (ERS) API of the Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to generate arbitrary certificates signed by the Internal Certificate Authority (CA) Services on ISE.
network
low complexity
cisco
4.0
2019-05-16 CVE-2019-1849 Improper Check for Unusual or Exceptional Conditions vulnerability in Cisco IOS XR
A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-754
6.1
2019-05-16 CVE-2019-1846 Improper Input Validation vulnerability in Cisco IOS XR 5.3.3
A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-20
6.1
2019-05-16 CVE-2019-1833 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies.
network
low complexity
cisco CWE-693
5.0
2019-05-16 CVE-2019-1832 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies.
network
low complexity
cisco CWE-693
5.0
2019-05-16 CVE-2019-1825 SQL Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries.
network
low complexity
cisco CWE-89
5.5
2019-05-16 CVE-2019-1824 SQL Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries.
network
low complexity
cisco CWE-89
5.5
2019-05-16 CVE-2019-1820 Path Traversal vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager software could allow an authenticated, remote attacker to download and view files within the application that should be restricted.
network
low complexity
cisco CWE-22
6.5