Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-12214 Improper Input Validation vulnerability in Cisco Unified Customer Voice Portal 10.5/11.0/11.5
A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges.
network
low complexity
cisco CWE-20
6.5
2017-09-19 CVE-2015-0689 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Cloud web Security
Cisco Cloud Web Security before 3.0.1.7 allows remote attackers to bypass intended filtering protection mechanisms by leveraging improper handling of HTTP methods, aka Bug ID CSCut69743.
network
low complexity
cisco CWE-119
5.0
2017-09-07 CVE-2017-6795 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device.
local
cisco CWE-20
4.7
2017-09-07 CVE-2017-6793 Information Exposure vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system.
network
low complexity
cisco CWE-200
4.0
2017-09-07 CVE-2017-6791 Unspecified vulnerability in Cisco Unified Communications Manager
A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
5.0
2017-09-07 CVE-2017-6789 Cross-site Scripting vulnerability in Cisco Unified Intelligence Center 11.0(1)Es10
A vulnerability in the Cisco Unified Intelligence Center web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a Document Object Model (DOM)-based, environment or client-side cross-site scripting (XSS) attack.
network
cisco CWE-79
4.3
2017-09-07 CVE-2017-12227 SQL Injection vulnerability in Cisco Emergency Responder
A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack.
network
low complexity
cisco CWE-89
5.5
2017-09-07 CVE-2017-12225 Session Fixation vulnerability in Cisco Prime LAN Management Solution 4.2(5)
A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability.
network
cisco CWE-384
4.3
2017-09-07 CVE-2017-12224 Information Exposure vulnerability in Cisco Meeting Server
A vulnerability in the ability for guest users to join meetings via a hyperlink with Cisco Meeting Server could allow an authenticated, remote attacker to enter a meeting with a hyperlink URL, even though access should be denied.
network
low complexity
cisco CWE-200
4.0
2017-09-07 CVE-2017-12223 Improper Input Validation vulnerability in Cisco Ir800 Integrated Services Router Firmware
A vulnerability in the ROM Monitor (ROMMON) code of Cisco IR800 Integrated Services Router Software could allow an unauthenticated, local attacker to boot an unsigned Hypervisor on an affected device and compromise the integrity of the system.
local
cisco CWE-20
6.9