Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-11-16 CVE-2017-12299 Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System 2.2(1.58)
A vulnerability exists in the process of creating default IP blocks during device initialization for Cisco ASA Next-Generation Firewall Services that could allow an unauthenticated, remote attacker to send traffic to the local IP address of the device, bypassing any filters that are configured to deny local IP management traffic.
network
low complexity
cisco CWE-20
5.0
2017-11-16 CVE-2017-12292 Cross-site Scripting vulnerability in Cisco Email Encryption 5.3.0/5.3.0038
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page.
network
cisco CWE-79
4.3
2017-11-16 CVE-2017-12291 Cross-site Scripting vulnerability in Cisco Email Encryption 5.3.0/5.3.0038
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page.
network
cisco CWE-79
4.3
2017-11-16 CVE-2017-12290 Cross-site Scripting vulnerability in Cisco Email Encryption 5.3.0/5.3.0038
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page.
network
cisco CWE-79
4.3
2017-11-02 CVE-2017-12295 Information Exposure vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data about the application.
network
low complexity
cisco CWE-200
5.0
2017-11-02 CVE-2017-12282 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the Access Network Query Protocol (ANQP) ingress frame processing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, Layer 2 RF-adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.
5.7
2017-11-02 CVE-2017-12281 Improper Authentication vulnerability in Cisco products
A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device.
5.4
2017-11-02 CVE-2017-12278 Missing Release of Resource after Effective Lifetime vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition.
5.2
2017-11-02 CVE-2017-12276 SQL Injection vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web framework code for the SQL database interface of the Cisco Prime Collaboration Provisioning application could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection.
network
low complexity
cisco CWE-89
5.5
2017-11-02 CVE-2017-12275 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the implementation of 802.11v Basic Service Set (BSS) Transition Management functionality in Cisco Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-20
6.1