Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-12220 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-09-07 CVE-2017-12218 Improper Input Validation vulnerability in Cisco Asyncos
A vulnerability in the malware detection functionality within Advanced Malware Protection (AMP) of Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated, remote attacker to cause an email attachment containing malware to be delivered to the end user.
network
low complexity
cisco CWE-20
5.0
2017-09-07 CVE-2017-12217 Improper Input Validation vulnerability in Cisco ASR 5500 Firmware
A vulnerability in the General Packet Radio Service (GPRS) Tunneling Protocol ingress packet handler of Cisco ASR 5500 System Architecture Evolution (SAE) Gateways could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2017-09-07 CVE-2017-12216 XXE vulnerability in Cisco Socialminer
A vulnerability in the web-based user interface of Cisco SocialMiner could allow an unauthenticated, remote attacker to have read and write access to information stored in the affected system.
network
cisco CWE-611
6.8
2017-09-07 CVE-2017-12212 Cross-site Scripting vulnerability in Cisco Unity Connection 10.5(2)
A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2017-09-07 CVE-2017-12211 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device.
network
cisco
6.3
2017-08-17 CVE-2017-6788 Cross-site Scripting vulnerability in Cisco Anyconnect Secure Mobility Client 4.4(4027)/4.5(58)
The WebLaunch functionality of Cisco AnyConnect Secure Mobility Client Software contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected software.
network
cisco CWE-79
4.3
2017-08-17 CVE-2017-6786 Information Exposure vulnerability in Cisco Elastic Services Controller 2.2(9.76)
A vulnerability in Cisco Elastic Services Controller could allow an authenticated, local, unprivileged attacker to access sensitive information, including credentials for system accounts, on an affected system.
local
low complexity
cisco CWE-200
4.6
2017-08-17 CVE-2017-6785 Improper Input Validation vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5)/11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration.
network
low complexity
cisco CWE-20
4.0
2017-08-17 CVE-2017-6784 Information Exposure vulnerability in Cisco products
A vulnerability in the web interface of the Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to access sensitive data.
network
low complexity
cisco CWE-200
5.0