Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-9200 Cross-site Scripting vulnerability in Cisco Prime Collaboration Assurance 10.5.1/10.6.0
A vulnerability in the web framework code of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface.
network
cisco CWE-79
4.3
2016-12-14 CVE-2016-9199 Path Traversal vulnerability in Cisco IOX 1.1.0
A vulnerability in the Cisco application-hosting framework (CAF) of Cisco IOx could allow an authenticated, remote attacker to read arbitrary files on a targeted system.
network
low complexity
cisco CWE-22
6.8
2016-12-14 CVE-2016-9198 Resource Management Errors vulnerability in Cisco Identity Services Engine 1.2(1.199)
A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack.
network
low complexity
cisco CWE-399
5.0
2016-12-14 CVE-2016-9193 Improper Input Validation vulnerability in Cisco products
A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system.
network
low complexity
cisco CWE-20
5.0
2016-12-14 CVE-2016-6474 Improper Authentication vulnerability in Cisco IOS 15.5(2.25)T
A vulnerability in the implementation of X.509 Version 3 for SSH authentication functionality in Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on an affected system.
network
cisco CWE-287
5.8
2016-12-14 CVE-2016-6473 Injection vulnerability in Cisco IOS
A vulnerability in Cisco IOS on Catalyst Switches and Nexus 9300 Series Switches could allow an unauthenticated, adjacent attacker to cause a Layer 2 network storm.
low complexity
cisco CWE-74
6.1
2016-12-14 CVE-2016-6471 Information Exposure vulnerability in Cisco Firesight System Software 5.4.1.6
A vulnerability in the web-based management interface of Cisco Firepower Management Center running FireSIGHT System software could allow an authenticated, remote attacker to view the Remote Storage Password.
network
low complexity
cisco CWE-200
4.0
2016-12-14 CVE-2016-6469 Resource Management Errors vulnerability in Cisco web Security Appliance 9.0.1162/9.1.1074
A vulnerability in HTTP URL parsing of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) vulnerability due to the proxy process unexpectedly restarting.
network
low complexity
cisco CWE-399
5.0
2016-12-14 CVE-2016-6468 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Emergency Responder 11.5(1.10000.4)
A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2016-12-14 CVE-2016-6467 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software 20.0.0/21.0.0/21.0.M0.64702
A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process.
network
low complexity
cisco CWE-399
5.0