Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2019-12624 Cross-Site Request Forgery (CSRF) vulnerability in Cisco IOS XE
A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2019-08-21 CVE-2019-12623 File and Directory Information Exposure vulnerability in Cisco Enterprise Network Functions Virtualization Infrastructure
A vulnerability in the web server functionality of Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform file enumeration on an affected system.
network
low complexity
cisco CWE-538
4.0
2019-08-21 CVE-2019-12621 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Cisco products
A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack.
network
cisco CWE-327
5.8
2019-08-08 CVE-2019-1970 Protection Mechanism Failure vulnerability in Cisco products
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system.
network
low complexity
cisco CWE-693
5.0
2019-08-08 CVE-2019-1961 Improper Input Validation vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure
A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system (OS) of an affected device.
network
low complexity
cisco CWE-20
6.8
2019-08-08 CVE-2019-1958 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Hyperflex HX Data Platform
A vulnerability in the web-based management interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
cisco CWE-352
6.8
2019-08-08 CVE-2019-1955 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware 12.0/3.3.109
A vulnerability in the Sender Policy Framework (SPF) functionality of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device.
network
low complexity
cisco CWE-20
5.0
2019-08-08 CVE-2019-1954 Improper Input Validation vulnerability in Cisco Webex Meetings Server
A vulnerability in the web-based management interface of Cisco Webex Meetings Server Software could allow an unauthenticated, remote attacker to redirect a user to an undesired web page.
network
cisco CWE-20
5.8
2019-08-08 CVE-2019-1953 Information Exposure Through Log Files vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure
A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text.
network
low complexity
cisco CWE-532
4.0
2019-08-08 CVE-2019-1952 Improper Input Validation vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure
A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to overwrite or read arbitrary files.
local
low complexity
cisco CWE-20
4.6