cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2017-12310,https://securityvulnerability.io/vulnerability/CVE-2017-12310,,"A vulnerability in the auto discovery phase of Cisco Spark Hybrid Calendar Service could allow an unauthenticated, remote attacker to view sensitive information in the unencrypted headers of an HTTP method request. The attacker could use this information to conduct additional reconnaissance attacks leading to the disclosure of sensitive customer data. The vulnerability exists in the auto discovery phase because an unencrypted HTTP request is made due to requirements for implementing the Hybrid Calendar service. An attacker could exploit this vulnerability by monitoring the unencrypted traffic on the network. An exploit could allow the attacker to access sensitive customer data belonging to Office365 users, such as email and calendar events. Cisco Bug IDs: CSCvg35593.",Cisco,Cisco Spark Hybrid Calendar Service,7.5,HIGH,0.0026599999982863665,false,,false,false,false,,,false,false,,2018-03-27T09:00:00.000Z,0 CVE-2018-0119,https://securityvulnerability.io/vulnerability/CVE-2018-0119,,"A vulnerability in certain authentication controls in the account services of Cisco Spark could allow an authenticated, remote attacker to interact with and view information on an affected device that would normally be prohibited. The vulnerability is due to the improper display of user-account tokens generated in the system. An attacker could exploit this vulnerability by logging in to the device with a token in use by another account. Successful exploitation could allow the attacker to cause a partial impact to the device's confidentiality, integrity, and availability. Cisco Bug IDs: CSCvg05206.",Cisco,Cisco Spark,4.7,MEDIUM,0.0008399999933317304,false,,false,false,false,,,false,false,,2018-02-08T07:00:00.000Z,0 CVE-2017-12306,https://securityvulnerability.io/vulnerability/CVE-2017-12306,,"A vulnerability in the upgrade process of Cisco Spark Board could allow an authenticated, local attacker to install an unverified upgrade package, aka Signature Verification Bypass. The vulnerability is due to insufficient upgrade package validation. An attacker could exploit this vulnerability by providing the upgrade process with an upgrade package that the attacker controls. An exploit could allow the attacker to install custom firmware to the Spark Board. Cisco Bug IDs: CSCvf84502.",Cisco,Cisco Spark Board,4.4,MEDIUM,0.0006000000284984708,false,,false,false,false,,,false,false,,2017-11-16T07:00:00.000Z,0 CVE-2017-12269,https://securityvulnerability.io/vulnerability/CVE-2017-12269,,"A vulnerability in the web UI of Cisco Spark Messaging Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web UI of the affected software. An attacker could exploit this vulnerability by injecting XSS content into the web UI of the affected software. A successful exploit could allow the attacker to force a user to execute code of the attacker's choosing or allow the attacker to retrieve sensitive information from the user. Cisco Bug IDs: CSCvf70587, CSCvf70592.",Cisco,Cisco Spark Messaging,5.4,MEDIUM,0.0006399999838322401,false,,false,false,false,,,false,false,,2017-10-05T07:00:00.000Z,0 CVE-2016-1323,https://securityvulnerability.io/vulnerability/CVE-2016-1323,,"The REST interface in Cisco Spark 2015-06 allows remote authenticated users to obtain sensitive information via a request for an unspecified file, aka Bug ID CSCuv84048.",Cisco,Spark,4.3,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2016-02-12T01:00:00.000Z,0 CVE-2016-1324,https://securityvulnerability.io/vulnerability/CVE-2016-1324,,"The REST interface in Cisco Spark 2015-06 allows remote attackers to cause a denial of service (resource outage) by accessing an administrative page, aka Bug ID CSCuv84125.",Cisco,Spark,5.3,MEDIUM,0.0015999999595806003,false,,false,false,false,,,false,false,,2016-02-12T01:00:00.000Z,0 CVE-2016-1322,https://securityvulnerability.io/vulnerability/CVE-2016-1322,,"The REST interface in Cisco Spark 2015-07-04 allows remote attackers to bypass intended access restrictions and create arbitrary user accounts via unspecified web requests, aka Bug ID CSCuv72584.",Cisco,Spark,7.5,HIGH,0.0015999999595806003,false,,false,false,false,,,false,false,,2016-02-12T01:00:00.000Z,0 CVE-2015-6303,https://securityvulnerability.io/vulnerability/CVE-2015-6303,,"The Cisco Spark application 2015-07-04 for mobile operating systems does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate, aka Bug IDs CSCut36742 and CSCut36844.",Cisco,Spark,,,0.0008099999977275729,false,,false,false,false,,,false,false,,2015-09-24T14:00:00.000Z,0