Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-26 CVE-2019-15973 Cross-site Scripting vulnerability in Cisco Industrial Network Director and Network Level Service
A vulnerability in the web-based management interface of Cisco Industrial Network Director (IND) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected application.
network
cisco CWE-79
4.3
2019-11-26 CVE-2019-15960 Unspecified vulnerability in Cisco Webex Meetings
A vulnerability in the Webex Network Recording Admin page of Cisco Webex Meetings could allow an authenticated, remote attacker to elevate privileges in the context of the affected page.
network
low complexity
cisco
6.5
2019-11-26 CVE-2019-15956 Unspecified vulnerability in Cisco Asyncos and web Security Appliance
A vulnerability in the web management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform an unauthorized system reset on an affected device.
network
low complexity
cisco
6.5
2019-11-26 CVE-2019-15288 Improper Input Validation vulnerability in Cisco products
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privileges to an unrestricted user of the restricted shell.
network
low complexity
cisco CWE-20
6.5
2019-11-26 CVE-2019-15276 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the web interface of Cisco Wireless LAN Controller Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
4.0
2019-11-05 CVE-2019-1982 Incorrect Default Permissions vulnerability in Cisco products
A vulnerability in the HTTP traffic filtering component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-276
5.0
2019-11-05 CVE-2019-1981 Improper Input Validation vulnerability in Cisco products
A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-20
5.0
2019-11-05 CVE-2019-1980 Improper Authentication vulnerability in Cisco products
A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-287
5.0
2019-11-05 CVE-2019-1978 Improper Input Validation vulnerability in Cisco products
A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-20
5.0
2019-11-05 CVE-2019-1877 Improper Authentication vulnerability in Cisco Enterprise Chat and Email 11.6(1)Es9
A vulnerability in the HTTP API of Cisco Enterprise Chat and Email could allow an unauthenticated, remote attacker to download files attached through chat sessions.
network
cisco CWE-287
4.3