Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-3449 Improper Check for Unusual or Exceptional Conditions vulnerability in Cisco IOS XR
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition.
network
low complexity
cisco CWE-754
4.3
2020-08-17 CVE-2020-3448 Missing Authentication for Critical Function vulnerability in Cisco Cyber Vision Center
A vulnerability in an access control mechanism of Cisco Cyber Vision Center Software could allow an unauthenticated, remote attacker to bypass authentication and access internal services that are running on an affected device.
network
low complexity
cisco CWE-306
5.0
2020-08-17 CVE-2020-3447 Information Exposure Through Log Files vulnerability in Cisco products
A vulnerability in the CLI of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device.
network
low complexity
cisco CWE-532
6.5
2020-08-17 CVE-2020-3435 Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to overwrite VPN profiles on an affected device.
local
low complexity
cisco CWE-20
5.5
2020-08-17 CVE-2020-3434 Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
cisco CWE-20
5.5
2020-08-17 CVE-2020-3413 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3412 Incorrect Authorization vulnerability in Cisco Webex Meetings Online
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization.
network
low complexity
cisco CWE-863
4.3
2020-08-17 CVE-2020-3411 Improper Authentication vulnerability in Cisco DNA Center
A vulnerability in Cisco DNA Center software could allow an unauthenticated remote attacker access to sensitive information on an affected system.
network
low complexity
cisco CWE-287
5.0
2020-08-17 CVE-2020-3363 Improper Input Validation vulnerability in Cisco products
A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-08-17 CVE-2020-3346 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1