Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-07-15 CVE-2016-5804 Inadequate Encryption Strength vulnerability in Moxa products
Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter value.
network
low complexity
moxa CWE-326
5.0
2016-07-15 CVE-2016-5797 Information Exposure vulnerability in Tollgrade Lighthouse SMS
Tollgrade LightHouse SMS before 5.1 patch 3 provides different error messages for failed authentication attempts depending on whether the username exists, which allows remote attackers to enumerate account names via a series of attempts.
network
low complexity
tollgrade CWE-200
5.0
2016-07-15 CVE-2016-5790 Unspecified vulnerability in Enghousenetworks Lighthouse SMS 5.1
Tollgrade LightHouse SMS before 5.1 patch 3 allows remote attackers to bypass authentication and restart the software via unspecified vectors.
network
low complexity
enghousenetworks
5.0
2016-07-15 CVE-2016-5787 Exposure of Resource to Wrong Sphere vulnerability in GE Cimplicity
General Electric (GE) Digital Proficy HMI/SCADA - CIMPLICITY before 8.2 SIM 27 mishandles service DACLs, which allows local users to modify a service configuration via unspecified vectors.
local
low complexity
ge CWE-668
4.6
2016-07-15 CVE-2016-1452 Information Exposure vulnerability in Cisco ASR 5000 and ASR 5000 Software
Cisco ASR 5000 devices with software 18.3 through 20.0.0 allow remote attackers to make configuration changes over SNMP by leveraging knowledge of the read-write community, aka Bug ID CSCuz29526.
network
low complexity
cisco CWE-200
6.4
2016-07-15 CVE-2016-1451 Cross-site Scripting vulnerability in Cisco Meeting Server 1.7Base/1.8Base/1.9Base
Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Meeting Server (formerly Acano Conferencing Server) 1.7 through 1.9 allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCva19922.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1450 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.
network
cisco CWE-20
6.0
2016-07-15 CVE-2016-1449 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1447 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1446 SQL Injection vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.
network
low complexity
cisco CWE-89
6.5