Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2020-06-03 CVE-2020-3333 Missing Authentication for Critical Function vulnerability in Cisco products
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device.
network
low complexity
cisco CWE-306
5.0
2020-06-03 CVE-2020-3281 Information Exposure Through Log Files vulnerability in Cisco Digital Network Architecture Center
A vulnerability in the audit logging component of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text.
network
low complexity
cisco CWE-532
4.0
2020-06-03 CVE-2020-3267 Files or Directories Accessible to External Parties vulnerability in Cisco Unified Contact Center Express
A vulnerability in the API subsystem of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to change the availability state of any agent.
network
low complexity
cisco CWE-552
5.5
2020-06-03 CVE-2020-3257 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS 15.8(3.0Z)M1/15.9
Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.
low complexity
cisco CWE-119
4.8
2020-06-03 CVE-2020-3238 Improper Input Validation vulnerability in Cisco IOX
A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance that is running on the affected device.
network
low complexity
cisco CWE-20
5.5
2020-06-03 CVE-2020-3237 Link Following vulnerability in Cisco IOX
A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, local attacker to overwrite arbitrary files in the virtual instance that is running on the affected device.
local
low complexity
cisco CWE-59
4.6
2020-06-03 CVE-2020-3235 Improper Input Validation vulnerability in multiple products
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco oracle CWE-20
6.3
2020-06-03 CVE-2020-3232 Unspecified vulnerability in Cisco IOS XE
A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload.
network
low complexity
cisco
6.8
2020-06-03 CVE-2020-3230 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations.
network
low complexity
cisco CWE-20
5.0