Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-26 CVE-2020-3121 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-01-26 CVE-2019-16029 Improper Input Validation vulnerability in Cisco Smart Software Manager On-Prem
A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface.
network
low complexity
cisco CWE-20
6.4
2020-01-26 CVE-2019-16027 Improper Input Validation vulnerability in Cisco IOS XR
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process.
network
low complexity
cisco CWE-20
4.0
2020-01-26 CVE-2019-16026 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device.
network
cisco CWE-20
4.3
2020-01-26 CVE-2019-16024 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Crosswork Change Automation could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system.
network
cisco CWE-79
4.3
2020-01-26 CVE-2019-16022 Resource Exhaustion vulnerability in Cisco IOS XR
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
5.0
2020-01-26 CVE-2019-16020 Resource Exhaustion vulnerability in Cisco IOS XR
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
5.0
2020-01-26 CVE-2019-16018 Resource Exhaustion vulnerability in Cisco IOS XR
A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco CWE-400
4.3
2020-01-26 CVE-2019-16015 Cross-site Scripting vulnerability in Cisco Data Center Analytics Framework
A vulnerability in the web-based management interface of the Cisco Data Center Analytics Framework application could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface of an affected system.
network
cisco CWE-79
4.3
2020-01-26 CVE-2019-16003 Missing Authentication for Critical Function vulnerability in Cisco UCS Director
A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to download system log files from an affected device.
network
low complexity
cisco CWE-306
5.0