Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2018-0353 Unspecified vulnerability in Cisco web Security Appliance
A vulnerability in traffic-monitoring functions in Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to circumvent Layer 4 Traffic Monitor (L4TM) functionality and bypass security protections.
network
low complexity
cisco
5.0
2018-06-07 CVE-2018-0322 Missing Authorization vulnerability in Cisco products
A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device.
network
low complexity
cisco CWE-862
6.5
2018-06-07 CVE-2018-0319 Improper Authentication vulnerability in Cisco products
A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device.
network
low complexity
cisco CWE-287
5.0
2018-06-07 CVE-2018-0318 Improper Authentication vulnerability in Cisco products
A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device.
network
low complexity
cisco CWE-287
5.0
2018-06-07 CVE-2018-0317 Missing Authorization vulnerability in Cisco products
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges.
network
low complexity
cisco CWE-862
6.5
2018-06-04 CVE-2017-16007 Unspecified vulnerability in Cisco Node-Jose
node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for current web browsers and node.js-based servers.
network
cisco
4.3
2018-05-17 CVE-2018-0328 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager and Cisco Unified Presence could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-05-17 CVE-2018-0327 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 2.1(0.905)
A vulnerability in the web framework of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-05-17 CVE-2018-0326 Protection Mechanism Failure vulnerability in Cisco Telepresence Tx9000 Firmware 10.0(2.98000.99)
A vulnerability in the web UI of Cisco TelePresence Server Software could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against a user of the web UI of the affected software.
network
cisco CWE-693
4.3
2018-05-17 CVE-2018-0325 Improper Input Validation vulnerability in Cisco IP Phone 7800 Firmware and IP Phone 8800 Firmware
A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 7800 Series phones and Cisco IP Phone 8800 Series phones could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone.
network
low complexity
cisco CWE-20
5.0