Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6758 Path Traversal vulnerability in Cisco Unified Communications Manager 11.5(1.10000.6)
A vulnerability in the web framework of Cisco Unified Communications Manager 11.5(1.10000.6) could allow an authenticated, remote attacker to access arbitrary files in the context of the web root directory structure on an affected device.
network
low complexity
cisco CWE-22
6.8
2017-08-07 CVE-2017-6757 SQL Injection vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5)/11.0(1.10000.10)/11.5(1.10000.6)
A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack.
network
low complexity
cisco CWE-89
6.5
2017-08-07 CVE-2017-6756 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Collaboration Provisioning 12.2
A vulnerability in the Web UI Application of the Cisco Prime Collaboration Provisioning Tool through 12.2 could allow an unauthenticated, remote attacker to execute unwanted actions.
network
cisco CWE-352
6.8
2017-08-07 CVE-2017-6754 SQL Injection vulnerability in Cisco Smart NET Total Care Collector Appliance 3.11
A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the system through SQL timing attacks.
network
low complexity
cisco CWE-89
4.0
2017-08-07 CVE-2017-6665 Cleartext Transmission of Sensitive Information vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system, an Information Disclosure Vulnerability.
low complexity
cisco CWE-319
6.5
2017-08-07 CVE-2017-6664 Improper Certificate Validation vulnerability in Cisco IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked.
network
low complexity
cisco CWE-295
5.0
2017-08-07 CVE-2017-6663 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition.
low complexity
cisco
6.5
2017-08-07 CVE-2011-4650 Resource Management Errors vulnerability in Cisco Data Center Network Manager 5.2(1)
Cisco Data Center Network Manager is affected by Excessive Logging During a TCP Flood on Java Ports.
network
low complexity
cisco CWE-399
5.0
2017-08-02 CVE-2012-5030 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS before 15.2(4)S6 does not initialize an unspecified variable, which might allow remote authenticated users to cause a denial of service (CPU consumption, watchdog timeout, crash) by walking specific SNMP objects.
network
low complexity
cisco CWE-399
6.8
2017-07-31 CVE-2017-9496 Unspecified vulnerability in Cisco Mx011Anm Firmware Mx011An2.9P6S1Prodsey
The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows physically proximate attackers to access an SNMP server by connecting a cable to the Ethernet port, and then establishing communication with the device's link-local IPv6 address.
local
low complexity
cisco motorola
4.6