Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-11-16 CVE-2017-12320 Cross-site Scripting vulnerability in Cisco Registered Envelope Service
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page.
network
cisco CWE-79
4.3
2017-11-16 CVE-2017-12318 Resource Exhaustion vulnerability in Cisco RF Gateway 1 Firmware
A vulnerability in the TCP state machine of Cisco RF Gateway 1 devices could allow an unauthenticated, remote attacker to prevent an affected device from delivering switched digital video (SDV) or video on demand (VoD) streams, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
5.0
2017-11-16 CVE-2017-12316 Improper Restriction of Excessive Authentication Attempts vulnerability in Cisco Identity Services Engine Software 2.1(0.229)
A vulnerability in the Guest Portal login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit.
network
low complexity
cisco CWE-307
5.0
2017-11-16 CVE-2017-12314 Uncontrolled Search Path Element vulnerability in Cisco Findit Network Discovery Utility 2.1
A vulnerability in the Cisco FindIT Network Discovery Utility could allow an authenticated, local attacker to perform a DLL preloading attack, potentially causing a partial impact to the device availability, confidentiality, and integrity, aka Insecure Library Loading.
local
low complexity
cisco CWE-427
4.6
2017-11-16 CVE-2017-12311 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the H.264 decoder function of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a Cisco Meeting Server media process to restart unexpectedly when it receives an illegal H.264 frame.
network
low complexity
cisco CWE-20
5.0
2017-11-16 CVE-2017-12309 HTTP Response Splitting vulnerability in Cisco Email Security Appliance Firmware 10.0.2020/11.0.0105
A vulnerability in the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to conduct a HTTP response splitting attack.
network
low complexity
cisco CWE-113
5.0
2017-11-16 CVE-2017-12304 Cross-site Scripting vulnerability in Cisco IOS 15.7(2.0Z)M
A vulnerability in the IOS daemon (IOSd) web-based management interface of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface on an affected device.
network
cisco CWE-79
4.3
2017-11-16 CVE-2017-12303 Improperly Implemented Security Check for Standard vulnerability in Cisco Asyncos 10.1.1234/10.1.1235
A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule.
network
low complexity
cisco CWE-358
5.0
2017-11-16 CVE-2017-12302 SQL Injection vulnerability in Cisco Unified Communications Domain Manager
A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection.
network
low complexity
cisco CWE-89
4.0
2017-11-16 CVE-2017-12300 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the SNORT detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the Server Message Block Version 2 (SMB2) protocol.
network
low complexity
cisco CWE-20
5.0