Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2018-0248 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the administrative GUI configuration feature of Cisco Wireless LAN Controller (WLC) Software could allow an aUTHENTICated, remote attacker to cause the device to reload unexpectedly during device configuration when the administrator is using this GUI, causing a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
6.8
2019-04-17 CVE-2018-7340 Improper Authentication vulnerability in Cisco DUO Network Gateway
Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
network
low complexity
cisco CWE-287
5.0
2019-04-04 CVE-2019-1828 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Cisco Rv320 Firmware and Rv325 Firmware
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to access administrative credentials.
network
cisco CWE-327
4.3
2019-04-04 CVE-2019-1827 Cross-site Scripting vulnerability in Cisco Rv320 Firmware and Rv325 Firmware
A vulnerability in the Online Help web service of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the service.
network
cisco CWE-79
4.3
2019-03-28 CVE-2019-1759 Improper Access Control vulnerability in Cisco IOS XE
A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface.
network
low complexity
cisco CWE-284
5.0
2019-03-28 CVE-2019-1757 Improper Certificate Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate.
network
high complexity
cisco CWE-295
5.9
2019-03-28 CVE-2019-1750 7PK - Errors vulnerability in Cisco IOS XE
A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload.
low complexity
cisco CWE-388
6.1
2019-03-28 CVE-2019-1747 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2019-03-28 CVE-2019-1746 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-20
6.1
2019-03-28 CVE-2019-1742 Improper Access Control vulnerability in Cisco IOS XE
A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information.
network
low complexity
cisco CWE-284
5.0