Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-08 CVE-2019-1951 Unspecified vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the packet filtering features of Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters.
network
low complexity
cisco
5.0
2019-08-08 CVE-2019-1949 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system.
network
low complexity
cisco CWE-79
4.8
2019-08-08 CVE-2019-1946 Improper Authentication vulnerability in Cisco Enterprise Network Function Virtualization Infrastructure
A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to bypass authentication and get limited access to the web-based management interface.
network
low complexity
cisco CWE-287
6.5
2019-08-07 CVE-2019-1945 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
Multiple vulnerabilities in the smart tunnel functionality of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, local attacker to elevate privileges to the root user or load a malicious library file while the tunnel is being established.
local
low complexity
cisco CWE-20
4.6
2019-08-07 CVE-2019-1944 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Adaptive Security Appliance Software
Multiple vulnerabilities in the smart tunnel functionality of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, local attacker to elevate privileges to the root user or load a malicious library file while the tunnel is being established.
local
cisco CWE-732
4.4
2019-08-07 CVE-2019-1918 Incorrect Calculation vulnerability in Cisco Carrier Routing System and IOS XR
A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition.
low complexity
cisco CWE-682
6.1
2019-08-07 CVE-2019-1912 Incorrect Authorization vulnerability in Cisco products
A vulnerability in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an unauthenticated, remote attacker to upload arbitrary files.
network
low complexity
cisco CWE-863
6.4
2019-07-17 CVE-2019-1943 Open Redirect vulnerability in Cisco products
A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2019-07-17 CVE-2019-1942 SQL Injection vulnerability in Cisco Identity Services Engine
A vulnerability in the sponsor portal web interface for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries.
network
low complexity
cisco CWE-89
4.0
2019-07-17 CVE-2019-1941 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3