Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-27 CVE-2020-3338 Improper Handling of Exceptional Conditions vulnerability in Cisco Nx-Os
A vulnerability in the Protocol Independent Multicast (PIM) feature for IPv6 networks (PIM6) of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-755
5.0
2020-08-26 CVE-2020-3523 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
5.4
2020-08-26 CVE-2020-3522 Incorrect Authorization vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to bypass authorization on an affected device and access sensitive information that is related to the device.
network
low complexity
cisco CWE-863
6.3
2020-08-26 CVE-2020-3521 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-20
6.5
2020-08-26 CVE-2020-3520 Information Exposure vulnerability in Cisco Data Center Network Manager
A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device.
local
low complexity
cisco CWE-200
5.5
2020-08-26 CVE-2020-3519 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device.
network
low complexity
cisco CWE-20
5.5
2020-08-26 CVE-2020-3518 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software.
network
low complexity
cisco CWE-79
5.4
2020-08-26 CVE-2020-3505 Memory Leak vulnerability in Cisco products
A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-401
6.5
2020-08-26 CVE-2020-3496 Improper Input Validation vulnerability in Cisco products
A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-08-26 CVE-2020-3491 Cross-site Scripting vulnerability in Cisco Vision Dynamic Signage Director 6.2.0
A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device.
network
low complexity
cisco CWE-79
4.8