Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-0442 Unspecified vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information.
network
low complexity
cisco
5.0
2018-10-17 CVE-2018-0441 Resource Exhaustion vulnerability in Cisco Access Points
A vulnerability in the 802.11r Fast Transition feature set of Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-400
6.1
2018-10-17 CVE-2018-0420 Path Traversal vulnerability in Cisco Wireless LAN Controller Software 8.2(151.0)
A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information.
network
low complexity
cisco CWE-22
6.5
2018-10-17 CVE-2018-0381 Improper Locking vulnerability in Cisco Aironet Access Points
A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-667
5.5
2018-10-17 CVE-2018-15435 Cross-site Scripting vulnerability in Cisco Socialminer 11.6(1)
A vulnerability in the web-based management interface of Cisco SocialMiner could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface.
network
cisco CWE-79
4.3
2018-10-17 CVE-2018-15402 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Enterprise Network Virtualization Software Nfvis8.0/Nfvis9.0
A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks.
network
cisco CWE-352
6.8
2018-10-17 CVE-2018-0456 Improper Input Validation vulnerability in Cisco Nx-Os 9.2(0.43)
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application of an affected device to restart unexpectedly.
network
low complexity
cisco CWE-20
6.8
2018-10-17 CVE-2018-0416 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software 8.5(130.0)/8.9(1.52)
A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited.
network
low complexity
cisco CWE-20
5.0
2018-10-17 CVE-2018-0395 Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System and Nx-Os
A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads.
high complexity
cisco CWE-20
5.3
2018-10-17 CVE-2018-0388 Cross-site Scripting vulnerability in Cisco Wireless LAN Controller Software 8.3(133.0)/8.3(135.0)/8.5(120.0)
A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system.
network
low complexity
cisco CWE-79
4.8