Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-16 CVE-2020-3372 Resource Exhaustion vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to consume excessive system memory and cause a denial of service (DoS) condition on an affected system.
network
low complexity
cisco CWE-400
6.5
2020-07-16 CVE-2020-3370 Improper Input Validation vulnerability in Cisco Email Security Appliance
A vulnerability in URL filtering of Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to bypass URL filtering on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-07-16 CVE-2020-3345 Improper Input Validation vulnerability in Cisco Webex Meetings
A vulnerability in certain web pages of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to modify a web page in the context of a browser.
network
cisco CWE-20
4.3
2020-07-16 CVE-2020-3197 Improper Authentication vulnerability in Cisco Meeting Server
A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system.
network
low complexity
cisco CWE-287
5.0
2020-07-16 CVE-2020-3150 Incorrect Authorization vulnerability in Cisco Rv110W Firmware and Rv215W Firmware
A vulnerability in the web-based management interface of Cisco Small Business RV110W and RV215W Series Routers could allow an unauthenticated, remote attacker to download sensitive information from the device, which could include the device configuration.
network
cisco CWE-863
4.3
2020-07-16 CVE-2020-3145 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device.
network
low complexity
cisco CWE-119
6.5
2020-07-02 CVE-2020-3282 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-07-02 CVE-2020-3402 Missing Authentication for Critical Function vulnerability in Cisco Unified Customer Voice Portal
A vulnerability in the Java Remote Method Invocation (RMI) interface of Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to access sensitive information on an affected device.
network
low complexity
cisco CWE-306
5.0
2020-07-02 CVE-2020-3391 Insufficiently Protected Credentials vulnerability in Cisco Digital Network Architecture Center
A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text.
network
low complexity
cisco CWE-522
4.0
2020-06-18 CVE-2020-3368 Improper Input Validation vulnerability in Cisco Asyncos
A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device.
network
low complexity
cisco CWE-20
5.0