Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-18 CVE-2020-3364 Incorrect Authorization vulnerability in Cisco IOS XR
A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface.
network
low complexity
cisco CWE-863
5.0
2020-06-18 CVE-2020-3362 Unspecified vulnerability in Cisco Network Services Orchestrator
A vulnerability in the CLI of Cisco Network Services Orchestrator (NSO) could allow an authenticated, local attacker to access confidential information on an affected device.
local
high complexity
cisco
4.7
2020-06-18 CVE-2020-3360 Incorrect Authorization vulnerability in Cisco products
A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device.
network
low complexity
cisco CWE-863
5.0
2020-06-18 CVE-2020-3356 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-06-18 CVE-2020-3350 Race Condition vulnerability in multiple products
A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system.
local
high complexity
cisco fedoraproject debian canonical CWE-362
6.3
2020-06-18 CVE-2020-3337 Open Redirect vulnerability in Cisco Umbrella
A vulnerability in the web server of Cisco Umbrella could allow an unauthenticated, remote attacker to redirect a user to an undesired web page.
network
cisco CWE-601
5.8
2020-06-18 CVE-2020-3245 Missing Authorization vulnerability in Cisco Smart Software Manager On-Prem 7201910/7202001
A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to create arbitrary user accounts.
network
low complexity
cisco CWE-862
5.0
2020-06-18 CVE-2020-3244 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-06-18 CVE-2020-3242 Information Exposure vulnerability in Cisco UCS Director
A vulnerability in the REST API of Cisco UCS Director could allow an authenticated, remote attacker with administrative privileges to obtain confidential information from an affected device.
network
low complexity
cisco CWE-200
4.0
2020-06-03 CVE-2020-3353 Race Condition vulnerability in Cisco Identity Services Engine 2.2.0.470/2.3.0.298/2.4.0.357
A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
high complexity
cisco CWE-362
5.9