Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-11-19 CVE-2016-6459 OS Command Injection vulnerability in Cisco Telepresence TC Software
Cisco TelePresence endpoints running either CE or TC software contain a vulnerability that could allow an authenticated, local attacker to execute a local shell command injection.
local
low complexity
cisco CWE-78
4.9
2016-11-19 CVE-2016-6458 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware
A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device.
network
low complexity
cisco CWE-20
5.0
2016-11-19 CVE-2016-6457 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device.
low complexity
cisco CWE-119
6.1
2016-11-03 CVE-2016-6455 Resource Management Errors vulnerability in Cisco ASR 5000 Software
A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0
2016-11-03 CVE-2016-6454 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Hosted Collaboration Mediation Fulfillment
A cross-site request forgery (CSRF) vulnerability in the web interface of the Cisco Hosted Collaboration Mediation Fulfillment application could allow an unauthenticated, remote attacker to execute unwanted actions.
network
cisco CWE-352
4.3
2016-11-03 CVE-2016-6453 SQL Injection vulnerability in Cisco Identity Services Engine 1.3(0.876)
A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database.
network
cisco CWE-89
4.9
2016-11-03 CVE-2016-6451 Cross-site Scripting vulnerability in Cisco Prime Collaboration Provisioning 10.6.0
Multiple vulnerabilities in the web framework code of the Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2016-11-03 CVE-2016-6430 Permissions, Privileges, and Access Controls vulnerability in Cisco IP Interoperability and Collaboration System
A vulnerability in the command-line interface of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an authenticated, local attacker to elevate the privilege level associated with their session.
local
cisco CWE-264
6.6
2016-11-03 CVE-2016-6429 Cross-site Scripting vulnerability in Cisco IP Interoperability and Collaboration System 4.10(1)
A vulnerability in the web framework code of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack.
network
cisco CWE-79
4.3
2016-10-28 CVE-2016-6372 Improper Input Validation vulnerability in Cisco products
A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of the targeted device.
network
low complexity
cisco CWE-20
5.0