Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-11 CVE-2018-0118 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-01-04 CVE-2018-0114 Improper Verification of Cryptographic Signature vulnerability in Cisco Node-Jose
A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token.
network
low complexity
cisco CWE-347
5.0
2017-12-15 CVE-2017-12373 Information Exposure Through Discrepancy vulnerability in Cisco products
A vulnerability in the TLS protocol implementation of legacy Cisco ASA 5500 Series (ASA 5505, 5510, 5520, 5540, and 5550) devices could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack.
network
cisco CWE-203
4.3
2017-12-01 CVE-2017-6679 Unspecified vulnerability in Cisco Umbrella 2.0.3
The Cisco Umbrella Virtual Appliance Version 2.0.3 and prior contained an undocumented encrypted remote support tunnel (SSH) which auto initiated from the customer's appliance to Cisco's SSH Hubs in the Umbrella datacenters.
local
high complexity
cisco
6.4
2017-11-30 CVE-2017-12372 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12371 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12370 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings T30/T31
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12369 Out-of-bounds Read vulnerability in Cisco Webex Meetings
A "Cisco WebEx Network Recording Player Out-of-Bounds Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-125
6.8
2017-11-30 CVE-2017-12368 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Webex Meetings and Webex Meetings Server
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-119
6.8
2017-11-30 CVE-2017-12367 Improper Input Validation vulnerability in Cisco Webex Meetings Server T29/T30/T31.11.2
A "Cisco WebEx Network Recording Player Denial of Service Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.
network
cisco CWE-20
6.8