Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-0286 Improper Handling of Exceptional Conditions vulnerability in Cisco IOS XR 6.3.1/6.3.2/6.5.1
A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system.
network
low complexity
cisco CWE-755
5.0
2018-05-02 CVE-2018-0285 Resource Exhaustion vulnerability in Cisco Prime Service Catalog 11.1.2
A vulnerability in service logging for Cisco Prime Service Catalog could allow an authenticated, remote attacker to deny service to the user interface.
network
low complexity
cisco CWE-400
4.0
2018-05-02 CVE-2018-0283 Cleartext Transmission of Sensitive Information vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition.
network
low complexity
cisco CWE-319
5.0
2018-05-02 CVE-2018-0281 Cleartext Transmission of Sensitive Information vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition.
network
low complexity
cisco CWE-319
5.0
2018-05-02 CVE-2018-0278 Incorrect Authorization vulnerability in Cisco Firepower Management Center
A vulnerability in the management console of Cisco Firepower System Software could allow an unauthenticated, remote attacker to access sensitive data about the system.
network
cisco CWE-863
4.3
2018-05-02 CVE-2018-0264 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.
network
cisco CWE-20
6.8
2018-05-02 CVE-2018-0262 Unspecified vulnerability in Cisco Meeting Server
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system, leading to Remote Code Execution.
network
cisco
6.8
2018-05-02 CVE-2018-0245 Improper Privilege Management vulnerability in Cisco Wireless LAN Controller Software 8.3(133.0)/8.5(105.0)
A vulnerability in the REST API of Cisco 5500 and 8500 Series Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited.
network
low complexity
cisco CWE-269
5.0
2018-05-02 CVE-2018-0235 Unspecified vulnerability in Cisco Wireless LAN Controller Software 8.6(1.106)/8.6(1.114)
A vulnerability in the 802.11 frame validation functionality of the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
low complexity
cisco
6.1
2018-05-02 CVE-2018-0226 Unspecified vulnerability in Cisco Mobility Express Software 8.3(90.65)/8.4(1.65)
A vulnerability in the assignment and management of default user accounts for Secure Shell (SSH) access to Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running Cisco Mobility Express Software could allow an authenticated, remote attacker to gain elevated privileges on an affected access point.
network
cisco
6.0