Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-03-27 CVE-2018-0198 Forced Browsing vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-425
5.0
2018-03-27 CVE-2017-12319 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability.
network
high complexity
cisco
5.9
2018-03-27 CVE-2017-12310 Cleartext Transmission of Sensitive Information vulnerability in Cisco Spark Hybrid Calendar Service
A vulnerability in the auto discovery phase of Cisco Spark Hybrid Calendar Service could allow an unauthenticated, remote attacker to view sensitive information in the unencrypted headers of an HTTP method request.
network
low complexity
cisco CWE-319
5.0
2018-03-08 CVE-2018-0223 Cross-site Scripting vulnerability in Cisco Security Manager 4.9(0)Qa99
A vulnerability in DesktopServlet in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface.
network
cisco CWE-79
4.3
2018-03-08 CVE-2018-0219 Cross-site Scripting vulnerability in Cisco Unified Computing System Director 6.6(0.0)
A vulnerability in the web-based management interface of Cisco Unified Computing System (UCS) Director could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-03-08 CVE-2018-0218 XXE vulnerability in Cisco Secure Access Control Server Solution Engine 5.8(0.8)
A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system.
network
cisco CWE-611
4.3
2018-03-08 CVE-2018-0216 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
5.8
2018-03-08 CVE-2018-0215 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Identity Services Engine 2.0(0.234)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2018-03-08 CVE-2018-0214 OS Command Injection vulnerability in Cisco Identity Services Engine 2.1(102.103)
A vulnerability in certain CLI commands of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with the privileges of the local user, aka Command Injection.
local
low complexity
cisco CWE-78
4.6
2018-03-08 CVE-2018-0213 Improper Input Validation vulnerability in Cisco Identity Services Engine 2.1(0.904)
A vulnerability in the credential reset functionality for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain elevated privileges.
network
low complexity
cisco CWE-20
6.5