Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-17 CVE-2018-0324 OS Command Injection vulnerability in Cisco Network Functions Virtualization Infrastructure 3.6.1/3.6.2/3.7.1
A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, high-privileged, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
4.6
2018-05-17 CVE-2018-0323 Path Traversal vulnerability in Cisco Network Functions Virtualization Infrastructure 3.6.1/3.7.1
A vulnerability in the web management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a path traversal attack on a targeted system.
network
low complexity
cisco CWE-22
4.0
2018-05-17 CVE-2018-0297 Protection Mechanism Failure vulnerability in Cisco Firepower Threat Defense
A vulnerability in the detection engine of Cisco Firepower Threat Defense software could allow an unauthenticated, remote attacker to bypass a configured Secure Sockets Layer (SSL) Access Control (AC) policy to block SSL traffic.
network
low complexity
cisco CWE-693
5.0
2018-05-17 CVE-2018-0290 Unspecified vulnerability in Cisco Socialminer 11.6(1)
A vulnerability in the TCP stack of Cisco SocialMiner could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the notification system.
network
low complexity
cisco
5.0
2018-05-17 CVE-2018-0289 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 2.3(0.298)/2.4(0.223)
A vulnerability in the logs component of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks.
network
cisco CWE-79
4.3
2018-05-17 CVE-2018-0280 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the Real-Time Transport Protocol (RTP) bitstream processing of the Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2018-05-17 CVE-2018-0277 Improper Certificate Validation vulnerability in Cisco Identity Services Engine
A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, causing a denial of service (DoS) condition on an affected system.
network
low complexity
cisco CWE-295
5.0
2018-05-17 CVE-2018-0270 Cross-Site Request Forgery (CSRF) vulnerability in Cisco IOT Field Network Director 4.2(0.4)
A vulnerability in the web-based management interface of Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and alter the data of existing users and groups on an affected device.
network
cisco CWE-352
6.8
2018-05-02 CVE-2018-0288 Information Exposure vulnerability in Cisco Webex Meetings Online T31.20/T31.20.2
A vulnerability in Cisco WebEx Recording Format (WRF) Player could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2018-05-02 CVE-2018-0287 Improper Input Validation vulnerability in Cisco Webex Meetings Online T30/T32.7
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system.
network
cisco CWE-20
6.8