Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-02 CVE-2019-12715 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2019-10-02 CVE-2019-12714 Allocation of Resources Without Limits or Throttling vulnerability in Cisco Ic3000 Industrial Compute Gateway Firmware 1.0.1
A vulnerability in the web-based management interface of Cisco IC3000 Industrial Compute Gateway could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-770
4.0
2019-10-02 CVE-2019-12713 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.5
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2019-10-02 CVE-2019-12712 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.7
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2019-10-02 CVE-2019-12711 XXE vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to access sensitive information or cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-611
6.4
2019-10-02 CVE-2019-12710 SQL Injection vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an authenticated, remote attacker to impact the confidentiality of an affected system by executing arbitrary SQL queries.
network
low complexity
cisco CWE-89
4.0
2019-10-02 CVE-2019-12707 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based interface of multiple Cisco Unified Communications products could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software.
network
cisco CWE-79
4.3
2019-10-02 CVE-2019-12706 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware
A vulnerability in the Sender Policy Framework (SPF) functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the configured user filters on an affected device.
network
low complexity
cisco CWE-20
5.0
2019-10-02 CVE-2019-12701 Improper Input Validation vulnerability in Cisco products
A vulnerability in the file and malware inspection feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass the file and malware inspection policies on an affected system.
network
low complexity
cisco CWE-20
5.0
2019-10-02 CVE-2019-12700 Unspecified vulnerability in Cisco products
A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
6.5