Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-06-24 CVE-2015-4215 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software 7.5.102.0
Cisco Wireless LAN Controller (WLC) devices with software 7.5(102.0) and 7.6(1.62) allow remote attackers to cause a denial of service (device crash) by triggering an exception during attempted forwarding of unspecified IPv6 packets to a non-IPv6 device, aka Bug ID CSCuj01046.
low complexity
cisco CWE-399
6.1
2015-06-24 CVE-2015-4214 Information Exposure vulnerability in Cisco Unified Meetingplace 8.6(1.2)/8.6(1.9)
Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.
network
low complexity
cisco CWE-200
4.0
2015-06-24 CVE-2015-4213 Information Exposure vulnerability in Cisco Nx-Os 1.1(1G)
Cisco NX-OS 1.1(1g) on Nexus 9000 devices allows remote authenticated users to discover cleartext passwords by leveraging the existence of a decryption mechanism, aka Bug ID CSCuu84391.
network
low complexity
cisco CWE-200
4.0
2015-06-24 CVE-2015-4212 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by discovering credentials, aka Bug ID CSCut17466.
network
low complexity
cisco CWE-200
5.0
2015-06-23 CVE-2015-4210 Cross-site Scripting vulnerability in Cisco Webex Meeting Center
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meeting Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur03806.
network
cisco CWE-79
4.3
2015-06-23 CVE-2015-4209 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center does not properly determine authorization for reading a host calendar, which allows remote attackers to obtain sensitive information by obtaining a list of all meetings and then sending a calendar request for each one, aka Bug ID CSCur23913.
network
low complexity
cisco CWE-200
6.4
2015-06-23 CVE-2015-4207 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center places a meeting's access number in a URL, which allows remote attackers to obtain sensitive information and bypass intended attendance restrictions by visiting a meeting-registration page, aka Bug ID CSCus62147.
network
low complexity
cisco CWE-200
5.0
2015-06-23 CVE-2015-4205 Resource Management Errors vulnerability in Cisco IOS XR 5.3.1
Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959.
5.7
2015-06-23 CVE-2015-4203 Race Condition vulnerability in Cisco IOS 12.2(33)Sch/12.2Sch
Race condition in Cisco IOS 12.2SCH in the Performance Routing Engine (PRE) module on uBR10000 devices, when NetFlow and an MPLS IPv6 VPN are configured, allows remote attackers to cause a denial of service (PXF process crash) by sending malformed MPLS 6VPE packets quickly, aka Bug ID CSCud83396.
network
high complexity
cisco CWE-362
5.4
2015-06-23 CVE-2015-4189 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Data Center Analytics Framework 1.4.0
Cross-site request forgery (CSRF) vulnerability in Cisco Data Center Analytics Framework (DCAF) 1.4 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun26807.
network
cisco CWE-352
6.8