Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2018-0356 Cross-site Scripting vulnerability in Cisco Webex Meetings T32
A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-06-07 CVE-2018-0355 Improper Restriction of Rendered UI Layers or Frames vulnerability in Cisco Unified Communications Manager
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against the user of the web UI of an affected system.
network
cisco CWE-1021
4.3
2018-06-07 CVE-2018-0354 Cross-site Scripting vulnerability in Cisco Unity Connection 12.5
A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-06-07 CVE-2018-0339 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 2.3(0.298)/2.4(0.126)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface.
network
cisco CWE-79
4.3
2018-06-07 CVE-2018-0338 Incorrect Authorization vulnerability in Cisco Unified Computing System
A vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software could allow an authenticated, local attacker to execute arbitrary commands on an affected system.
local
low complexity
cisco CWE-863
4.6
2018-06-07 CVE-2018-0336 Missing Authorization vulnerability in Cisco Prime Collaboration 12.1
A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level.
network
low complexity
cisco CWE-862
6.5
2018-06-07 CVE-2018-0334 Improper Certificate Validation vulnerability in Cisco Anyconnect Secure Mobility Client 4.6(100)
A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading certain configuration files.
network
cisco CWE-295
5.8
2018-06-07 CVE-2018-0333 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center 6.2.2
A vulnerability in the VPN configuration management of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass VPN security due to unintended side effects of dynamic configuration changes that could allow an attacker to bypass configured policies.
network
low complexity
cisco CWE-693
5.0
2018-06-07 CVE-2018-0332 Unspecified vulnerability in Cisco IP Phone Firmware and Unified IP Phone Firmware
A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
5.0
2018-06-07 CVE-2018-0329 Use of Hard-coded Credentials vulnerability in Cisco Wide Area Application Services 6.2(3)/6.4(1)
A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP.
network
low complexity
cisco CWE-798
5.0