Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2019-16021 Unspecified vulnerability in Cisco IOS XR
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
5.0
2020-09-23 CVE-2020-3137 Cross-site Scripting vulnerability in Cisco Email Security Appliance
A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2020-09-23 CVE-2020-3135 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (UCM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device.
network
cisco CWE-352
6.8
2020-09-23 CVE-2020-3133 Improper Input Validation vulnerability in Cisco Email Security Appliance
A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device.
network
low complexity
cisco CWE-20
5.0
2020-09-23 CVE-2020-3130 Improper Input Validation vulnerability in Cisco Unity Connection
A vulnerability in the web management interface of Cisco Unity Connection could allow an authenticated remote attacker to overwrite files on the underlying filesystem.
network
low complexity
cisco CWE-20
5.5
2020-09-23 CVE-2020-3124 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Hosted Collaboration Mediation Fulfillment
A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
cisco CWE-352
4.3
2020-09-23 CVE-2020-3117 Unspecified vulnerability in Cisco products
A vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response.
network
cisco
4.3
2020-09-23 CVE-2020-3116 Improper Input Validation vulnerability in Cisco Webex Meetings Online and Webex Meetings Server
A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition.
network
cisco CWE-20
4.3
2020-09-23 CVE-2019-1736 Improper Verification of Cryptographic Signature vulnerability in Cisco products
A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device.
local
cisco CWE-347
6.9
2020-09-04 CVE-2020-3547 Insufficiently Protected Credentials vulnerability in Cisco Asyncos
A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an affected device.
network
low complexity
cisco CWE-522
6.5