Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-02-08 CVE-2018-0116 Improper Authentication vulnerability in Cisco Mobility Services Engine 13.0.0/13.1.0/14.0.0
A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username.
network
low complexity
cisco CWE-287
6.4
2018-02-08 CVE-2018-0113 Improper Input Validation vulnerability in Cisco Unified Computing System Central Software 1.5(1C)
A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user.
network
low complexity
cisco CWE-20
6.5
2018-01-18 CVE-2018-0111 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2018-01-18 CVE-2018-0110 Incorrect Authorization vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access the remote support account even after it has been disabled via the web application.
network
low complexity
cisco CWE-863
5.5
2018-01-18 CVE-2018-0109 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
4.0
2018-01-18 CVE-2018-0108 XXE vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection.
network
low complexity
cisco CWE-611
5.0
2018-01-18 CVE-2018-0107 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Service Catalog
A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device.
network
cisco CWE-352
6.8
2018-01-18 CVE-2018-0105 Forced Browsing vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-425
5.0
2018-01-18 CVE-2018-0102 Double Free vulnerability in Cisco Nx-Os 7.2(1)D(1)/7.2(2)D1(1)/7.2(2)D1(2)
A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-415
6.1
2018-01-18 CVE-2018-0098 Cross-site Scripting vulnerability in Cisco Wap150 Firmware and Wap361 Firmware
A vulnerability in the web-based management interface of Cisco WAP150 Wireless-AC/N Dual Radio Access Point with Power over Ethernet (PoE) and WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3