Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-17 CVE-2017-6771 Information Exposure vulnerability in Cisco Ultra Services Framework 21.0.V0.65839
A vulnerability in the AutoVNF automation tool of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to acquire sensitive information.
network
low complexity
cisco CWE-200
5.0
2017-08-17 CVE-2017-6767 Improper Privilege Management vulnerability in Cisco Application Policy Infrastructure Controller
A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned.
network
high complexity
cisco CWE-269
4.6
2017-08-07 CVE-2017-6770 Improper Input Validation vulnerability in Cisco products
Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database.
network
high complexity
cisco CWE-20
4.2
2017-08-07 CVE-2017-6766 Unspecified vulnerability in Cisco Firesight System Software
A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected system.
network
low complexity
cisco
5.0
2017-08-07 CVE-2017-6765 Cross-site Scripting vulnerability in Cisco Adaptive Security Appliance Software 9.1(6.11)/9.4(1.2)
A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.1(6.11) and 9.4(1.2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device, aka WebVPN XSS.
network
low complexity
cisco CWE-79
6.1
2017-08-07 CVE-2017-6764 Cross-site Scripting vulnerability in Cisco Adaptive Security Appliance Software 9.5(1)
A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.5(1) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
low complexity
cisco CWE-79
5.4
2017-08-07 CVE-2017-6763 Improper Input Validation vulnerability in Cisco Meeting Server 2.1.4
A vulnerability in the implementation of the H.264 protocol in Cisco Meeting Server (CMS) 2.1.4 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system.
network
low complexity
cisco CWE-20
5.0
2017-08-07 CVE-2017-6762 Cross-site Scripting vulnerability in Cisco Jabber Guest
A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
cisco CWE-79
4.3
2017-08-07 CVE-2017-6761 Cross-site Scripting vulnerability in Cisco Finesse 10.6(1)/11.5(1)
A vulnerability in the web-based management interface of Cisco Finesse 10.6(1) and 11.5(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-08-07 CVE-2017-6759 Improper Input Validation vulnerability in Cisco Prime Collaboration Provisioning 12.1
A vulnerability in the UpgradeManager of the Cisco Prime Collaboration Provisioning Tool 12.1 could allow an authenticated, remote attacker to write arbitrary files as root on the system.
network
low complexity
cisco CWE-20
6.8