Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-10-28 CVE-2016-6360 Improper Input Validation vulnerability in Cisco Email Security Appliance and web Security Appliance
A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting.
network
low complexity
cisco CWE-20
5.0
2016-10-28 CVE-2016-6358 Improper Input Validation vulnerability in Cisco Email Security Appliance
A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP application unexpectedly quits.
network
low complexity
cisco CWE-20
5.0
2016-10-28 CVE-2016-6357 7PK - Errors vulnerability in Cisco Email Security Appliance 9.7.1066/9.9.6026
A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment.
network
low complexity
cisco CWE-388
5.0
2016-10-28 CVE-2016-1480 7PK - Errors vulnerability in Cisco Email Security Appliance
A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device.
network
low complexity
cisco CWE-388
5.0
2016-10-28 CVE-2016-1423 Cross-site Scripting vulnerability in Cisco Email Security Appliance
A vulnerability in the display of email messages in the Messages in Quarantine (MIQ) view in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a user to click a malicious link in the MIQ view.
network
cisco CWE-79
4.3
2016-10-27 CVE-2016-6446 Information Exposure vulnerability in Cisco Meeting Server
A vulnerability in Web Bridge for Cisco Meeting Server could allow an unauthenticated, remote attacker to retrieve memory from a connected server.
network
low complexity
cisco CWE-200
5.0
2016-10-27 CVE-2016-6445 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of the Cisco Meeting Server (CMS) before 2.0.6 and Acano Server before 1.8.18 and 1.9.x before 1.9.6 could allow an unauthenticated, remote attacker to masquerade as a legitimate user.
network
low complexity
cisco CWE-20
6.4
2016-10-27 CVE-2016-6444 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Meeting Server
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a Web Bridge user.
network
cisco CWE-352
6.8
2016-10-27 CVE-2016-6443 SQL Injection vulnerability in Cisco products
A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability.
network
low complexity
cisco CWE-89
6.5
2016-10-27 CVE-2016-6442 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Finesse 11.0(1)Base
A vulnerability in Cisco Finesse Agent and Supervisor Desktop Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against the user of the web interface.
network
cisco CWE-352
6.8