Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-04 CVE-2017-6722 Improper Authentication vulnerability in Cisco Unified Contact Center Express 11.5.1Es01/11.5.1Su1/11.5(1)
A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of Cisco Unified Contact Center Express (UCCx) could allow an unauthenticated, remote attacker to masquerade as a legitimate user, aka a Clear Text Authentication Vulnerability.
network
low complexity
cisco CWE-287
5.5
2017-07-04 CVE-2017-6721 Improper Input Validation vulnerability in Cisco Wide Area Application Services 6.3(1)
A vulnerability in the ingress processing of fragmented TCP packets by Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause the WAASNET process to restart unexpectedly, causing a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2017-07-04 CVE-2017-6704 Path Traversal vulnerability in Cisco Prime Collaboration Provisioning 12.1
A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an authenticated, remote attacker to perform arbitrary file downloads that could allow the attacker to read files from the underlying filesystem.
network
low complexity
cisco CWE-22
4.0
2017-07-04 CVE-2017-6703 Improper Authentication vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, remote attacker to hijack another user's session.
network
high complexity
cisco CWE-287
4.0
2017-07-04 CVE-2017-6702 Cross-site Scripting vulnerability in Cisco Socialminer 11.5(1)
A vulnerability in the web framework of Cisco SocialMiner could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6701 Cross-site Scripting vulnerability in Cisco Identity Services Engine 2.1(102.101)
A vulnerability in the web application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6700 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6699 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6698 SQL Injection vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)
A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection.
network
low complexity
cisco CWE-89
5.5
2017-07-04 CVE-2017-3865 Remote Denial of Service vulnerability in Cisco Staros 21.0.0/21.0M0.64246/21.0M0.64702
A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
5.0