Lucene search

K

Cisco Ip Interoperability And Collaboration System 4.10(1) Security Vulnerabilities

cve
cve

CVE-2016-6430

A vulnerability in the command-line interface of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an authenticated, local attacker to elevate the privilege level associated with their session. More Information: CSCva38636. Known Affected Releases: 4.10(1). Known Fixed...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-11-03 09:59 PM
17
cve
cve

CVE-2016-6429

A vulnerability in the web framework code of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. More Information: CSCva47092. Known Affected Releases:...

6.1CVSS

6AI Score

0.002EPSS

2016-11-03 09:59 PM
21
cve
cve

CVE-2016-6397

A vulnerability in the interdevice communications interface of the Cisco IP Interoperability and Collaboration System (IPICS) Universal Media Services (UMS) could allow an unauthenticated, remote attacker to modify configuration parameters of the UMS and cause the system to become unavailable....

9.8CVSS

9.3AI Score

0.004EPSS

2016-10-28 10:59 AM
20