Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2017-6614 Information Exposure vulnerability in Cisco Findit Network Probe 1.0.0
A vulnerability in the file-download feature of the web user interface for Cisco FindIT Network Probe Software 1.0.0 could allow an authenticated, remote attacker to download and view any system file by using the affected software.
network
low complexity
cisco CWE-200
6.8
2017-04-20 CVE-2017-6613 Improper Input Validation vulnerability in Cisco Prime Network Registrar
A vulnerability in the DNS input packet processor for Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause the DNS process to momentarily restart, which could lead to a partial denial of service (DoS) condition on the affected system.
network
low complexity
cisco CWE-20
5.0
2017-04-20 CVE-2017-6611 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)
A vulnerability in the web framework code of Cisco Prime Infrastructure 2.2(2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2017-04-20 CVE-2017-3793 Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance (ASA) Software (8.0 through 8.7 and 9.0 through 9.6) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to drop any further incoming traffic on all interfaces, resulting in a denial of service (DoS) condition.
network
high complexity
cisco CWE-400
4.0
2017-04-20 CVE-2016-6368 Resource Management Errors vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine parsing of Pragmatic General Multicast (PGM) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.
network
low complexity
cisco CWE-399
5.0
2017-04-07 CVE-2017-6606 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user.
local
cisco CWE-78
6.9
2017-04-07 CVE-2017-6604 Open Redirect vulnerability in Cisco Unified Computing System 2.2(8B)/3.0(1C)/3.1(2C)B
A vulnerability in the web interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2017-04-07 CVE-2017-6603 Denial of Service vulnerability in Cisco ASR 900 Series Firmware 15.4(3)S3.15
A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing.
low complexity
cisco
6.1
2017-04-07 CVE-2017-6599 Missing Release of Resource after Effective Lifetime vulnerability in Cisco IOS XR 6.1.1/6.2.1
A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-772
5.0
2017-04-07 CVE-2017-3889 Improper Input Validation vulnerability in Cisco Registered Envelope Service 5.1.0015
A vulnerability in the web interface of the Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to redirect a user to a undesired web page, aka an Open Redirect.
network
cisco CWE-20
5.8