Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-0455 Unspecified vulnerability in Cisco Firepower System Software
A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic.
network
low complexity
cisco
5.0
2018-10-05 CVE-2018-0454 Command Injection vulnerability in Cisco Cloud Services Platform 2100 Firmware 2.2(4)
A vulnerability in the web-based management interface of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to perform command injection.
network
low complexity
cisco CWE-77
6.5
2018-10-05 CVE-2018-0452 Cross-site Scripting vulnerability in Cisco Tetration Analytics 2.1
A vulnerability in the web-based management interface of Cisco Tetration Analytics could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-10-05 CVE-2018-0451 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Tetration Analytics 2.0(2.20)/2.1(1.31)
A vulnerability in the web-based management interface of Cisco Tetration Analytics could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2018-10-05 CVE-2018-0450 Cross-site Scripting vulnerability in Cisco Data Center Network Manager 10.4(2)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the management interface on an affected device.
network
cisco CWE-79
4.3
2018-10-05 CVE-2018-0447 Improper Input Validation vulnerability in Cisco Email Security Appliance
A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device.
network
low complexity
cisco CWE-20
5.0
2018-10-05 CVE-2018-0446 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Network Level Service 1.5(0.128)
A vulnerability in the web-based management interface of Cisco Industrial Network Director could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2018-10-05 CVE-2018-0445 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Packaged Contact Center Enterprise 11.6(1)
A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a CSRF attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2018-10-05 CVE-2018-0444 Cross-site Scripting vulnerability in Cisco Packaged Contact Center Enterprise 11.6(1)
A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface.
network
cisco CWE-79
5.8
2018-10-05 CVE-2018-0439 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Meeting Server
A vulnerability in the web-based management interface of Cisco Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8