Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-02-07 CVE-2019-1677 Cross-site Scripting vulnerability in Cisco Webex Meetings
A vulnerability in Cisco Webex Meetings for Android could allow an unauthenticated, local attacker to perform a cross-site scripting attack against the application.
local
low complexity
cisco CWE-79
4.6
2019-01-24 CVE-2019-1669 Protection Mechanism Failure vulnerability in Cisco Firepower Threat Defense 6.3.0/6.4.0
A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-693
5.0
2019-01-24 CVE-2019-1668 Cross-site Scripting vulnerability in Cisco Socialminer 11.6(1)/11.6(2)/12.0(1)
A vulnerability in the chat feed feature of Cisco SocialMiner could allow an unauthenticated, remote attacker to perform cross-site scripting (XSS) attacks against a user of the web-based user interface of an affected system.
network
low complexity
cisco CWE-79
6.1
2019-01-24 CVE-2019-1658 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Intelligence Center 11.6(1)
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
4.3
2019-01-24 CVE-2019-1657 Credentials Management vulnerability in Cisco AMP Threat Grid Appliance and AMP Threat Grid Cloud
A vulnerability in Cisco AMP Threat Grid could allow an authenticated, remote attacker to access sensitive information.
network
low complexity
cisco CWE-255
4.0
2019-01-24 CVE-2019-1656 Improper Input Validation vulnerability in Cisco Enterprise NFV Infrastructure Software 3.9.1
A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to access the shell of the underlying Linux operating system on the affected device.
local
low complexity
cisco CWE-20
4.6
2019-01-24 CVE-2019-1655 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.8
A vulnerability in the web-based management interface of Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software.
network
cisco CWE-79
4.3
2019-01-24 CVE-2019-1653 Improper Access Control vulnerability in Cisco Rv320 Firmware and Rv325 Firmware
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information.
network
low complexity
cisco CWE-284
5.0
2019-01-23 CVE-2019-1644 Resource Exhaustion vulnerability in Cisco IOT Field Network Director 4.3(0.20)
A vulnerability in the UDP protocol implementation for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to exhaust system resources, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
5.0
2019-01-23 CVE-2019-1643 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.2.0
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
cisco CWE-79
4.3