Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2013-1226

The Ethernet frame-forwarding implementation in Cisco NX-OS on Nexus 7000 devices allows remote attackers to cause a denial of service (forwarding loop and service outage) via a crafted frame, aka Bug ID CSCug47098.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-1227

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCug37902.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1228

Cisco Jabber on Windows does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and modify the client-server data stream via a crafted certificate, aka Bug ID CSCug30280.

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2013-1229

TMSSNMPService.exe in TelePresence Manager in Cisco TelePresence Management Suite (TMS) on 64-bit platforms allows remote attackers to cause a denial of service (process crash) via SNMP traps, aka Bug ID CSCue00028.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1230

Cisco Unified Communications Domain Manager allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets, aka Bug ID CSCug47057.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1231

The HTTP implementation in Cisco WebEx Node for MCS and WebEx Meetings Server allows remote attackers to read cache files via a crafted request, aka Bug IDs CSCue36664 and CSCue36629.

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1232

The HTTP implementation in Cisco WebEx Node for MCS, WebEx Meetings Server, and WebEx Node for ASR 1000 Series allows remote attackers to read the contents of uninitialized memory locations via a crafted request, aka Bug IDs CSCue36672, CSCue31363, CSCuf17466, and CSCug61252.

6.6AI Score

0.002EPSS

2013-05-04 03:24 AM
25
cve
cve

CVE-2013-1234

The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472.

6.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1235

Cisco Wireless LAN Controller (WLC) devices do not properly address the resource consumption of terminated TELNET sessions, which allows remote attackers to cause a denial of service (TELNET outage) by making many TELNET connections and improperly ending these connections, aka Bug ID CSCug35507.

7AI Score

0.001EPSS

2022-10-03 04:14 PM
41
cve
cve

CVE-2013-1236

Cisco TelePresence Supervisor MSE 8050 before 2.3(1.31) allows remote attackers to cause a denial of service (CPU consumption or device reload) by establishing TCP connections at a high rate, aka Bug IDs CSCuf76076 and CSCuf79763.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1240

The command-line interface in Cisco Unified Communications Manager (CUCM) does not properly validate input, which allows local users to read arbitrary files via unspecified vectors, aka Bug ID CSCue25770.

6.5AI Score

0.0004EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1241

The ISM module in Cisco IOS on ISR G2 routers does not properly handle authentication-header packets, which allows remote authenticated users to cause a denial of service (module reload) via a series of malformed packets, aka Bug ID CSCub92025.

6.4AI Score

0.001EPSS

2022-10-03 04:14 PM
39
cve
cve

CVE-2013-1242

Memory leak in the web framework in the server in Cisco Unified Presence (CUP) allows remote attackers to cause a denial of service (memory consumption) via malformed TCP packets, aka Bug ID CSCug38080.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1243

The IP stack in Cisco Intrusion Prevention System (IPS) Software in ASA 5500-X IPS-SSP software and hardware modules before 7.1(5)E4, IPS 4500 sensors before 7.1(6)E4, and IPS 4300 sensors before 7.1(5)E4 allows remote attackers to cause a denial of service (MainApp process hang) via malformed IPv4...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1244

Cross-site scripting (XSS) vulnerability in the portal module in Cisco WebEx Social allows remote authenticated users to inject arbitrary web script or HTML via a javascript: URL in the link field in a post, aka Bug ID CSCue67199.

5.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1245

The user-management page in Cisco WebEx Social relies on client-side validation of values in the Screen Name, First Name, Middle Name, Last Name, Email Address, and Job Title fields, which allows remote authenticated users to bypass intended access restrictions via crafted requests, aka Bug ID CSCu...

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-1246

Cisco TelePresence System Software does not properly handle inactive t-shell sessions, which allows remote authenticated users to cause a denial of service (memory consumption and service outage) by establishing multiple SSH connections, aka Bug ID CSCug77610.

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1247

Cross-site scripting (XSS) vulnerability in the wireless configuration module in Cisco Prime Infrastructure allows remote attackers to inject arbitrary web script or HTML via an SSID that is not properly handled during display of the XML windowing table, aka Bug ID CSCuf04356.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-2139

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.

7.2AI Score

0.016EPSS

2014-01-16 05:05 AM
59
cve
cve

CVE-2013-2678

Cisco Linksys E4200 1.0.05 Build 7 routers contain a Local File Include Vulnerability which could allow remote attackers to obtain sensitive information or execute arbitrary code by sending a crafted URL request to the apply.cgi script using the submit_type parameter.

8.1CVSS

8.1AI Score

0.929EPSS

2020-02-04 03:15 PM
105
cve
cve

CVE-2013-2680

Cisco Linksys E4200 1.0.05 Build 7 devices store passwords in cleartext allowing remote attackers to obtain sensitive information.

7.5CVSS

7.6AI Score

0.034EPSS

2020-02-05 09:15 PM
38
cve
cve

CVE-2013-2681

Cisco Linksys E4200 1.0.05 Build 7 devices contain a Security Bypass Vulnerability which could allow remote attackers to gain unauthorized access.

9.8CVSS

8.9AI Score

0.03EPSS

2020-02-05 09:15 PM
37
cve
cve

CVE-2013-2682

Cisco Linksys E4200 1.0.05 Build 7 devices contain a Clickjacking Vulnerability which allows remote attackers to obtain sensitive information.

4.3CVSS

5.8AI Score

0.002EPSS

2020-02-05 09:15 PM
41
cve
cve

CVE-2013-2683

Cisco Linksys E4200 1.0.05 Build 7 devices contain an Information Disclosure Vulnerability which allows remote attackers to obtain private IP addresses and other sensitive information.

5.3CVSS

6.1AI Score

0.008EPSS

2020-02-06 09:15 PM
54
cve
cve

CVE-2013-2684

Cross-site Scripting (XSS) in Cisco Linksys E4200 1.0.05 Build 7 devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6.3AI Score

0.002EPSS

2020-02-06 09:15 PM
56
cve
cve

CVE-2013-2779

Cisco IOS XE 3.4 before 3.4.5S, and 3.5 through 3.7 before 3.7.1S, on 1000 series Aggregation Services Routers (ASR) does not properly implement the Cisco Multicast Leaf Recycle Elimination (MLRE) feature, which allows remote attackers to cause a denial of service (card reload) via fragmented IPv6 ...

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-3068

Cross-site request forgery (CSRF) vulnerability in apply.cgi in Linksys WRT310Nv2 2.0.0.1 allows remote attackers to hijack the authentication of administrators for requests that change passwords and modify remote management ports.

7.3AI Score

0.002EPSS

2014-09-29 10:55 PM
15
2
cve
cve

CVE-2013-3375

Cross-site scripting (XSS) vulnerability in the portal page in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCue23798.

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3376

Open redirect vulnerability in the help page in Cisco Video Surveillance Operations Manager allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka Bug ID CSCty74490.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3377

Cisco TelePresence TC Software before 5.1.7 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCue01743.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-3378

Cisco TelePresence TC Software before 6.1 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (temporary device hang) via crafted SIP packets, aka Bug ID CSCuf89557.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3379

The firewall subsystem in Cisco TelePresence TC Software before 4.2 does not properly implement rules that grant access to hosts, which allows remote attackers to obtain shell access with root privileges by leveraging connectivity to the management network, aka Bug ID CSCts37781.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3380

The administrative web interface in the Access Control Server in Cisco Secure Access Control System (ACS) does not properly restrict the report view page, which allows remote authenticated users to obtain sensitive information via a direct request, aka Bug ID CSCue79279.

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3381

Cisco Hosted Collaboration Mediation allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets on port 162, aka Bug ID CSCug85756.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-3382

The Next-Generation Firewall (aka NGFW, formerly CX Context-Aware Security) module 9.x before 9.1.1.9 and 9.1.2.x before 9.1.2.12 for Cisco Adaptive Security Appliances (ASA) devices allows remote attackers to cause a denial of service (device reload or traffic-processing outage) via fragmented (1)...

7AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3383

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550 allows remote authenticated users to execute arbitrary commands via crafted command-line input in a URL sent over IPv4, aka Bug ID CSCzv69294.

7.5AI Score

0.002EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3384

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550; Email Security Appliance devices before 7.1.5-104, 7.3 before 7.3.2-026, 7.5 before 7.5.2-203, and 7.6 before 7.6.3-019; and Content Security Management Ap...

7.3AI Score

0.007EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3385

The management GUI in the web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-602; Email Security Appliance devices before 7.1.5-106 and 7.3, 7.5, and 7.6 before 7.6.3-019; and Content Security Management Appliance d...

6.7AI Score

0.003EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2013-3386

The IronPort Spam Quarantine (ISQ) component in the web framework in IronPort AsyncOS on Cisco Email Security Appliance devices before 7.1.5-106 and 7.3, 7.5, and 7.6 before 7.6.3-019 and Content Security Management Appliance devices before 7.9.1-102 and 8.0 before 8.0.0-404 allows remote attackers...

6.8AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3387

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (disk consumption) via a flood of TCP packets to port 5400, leading to large error-log files, aka Bug ID CSCua42724.

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3388

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port 44444, aka Bug ID CSCtz92776.

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3389

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port (1) 61615 or (2) 61616, aka Bug ID CSCtz90114.

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3390

Memory leak in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets, aka Bug ID CSCub59158.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3392

Multiple cross-site request forgery (CSRF) vulnerabilities in Cisco WebEx Social allow remote attackers to hijack the authentication of arbitrary users via unspecified vectors, aka Bug IDs CSCuh10405 and CSCuh10355.

7.5AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3393

The Precision Video Engine component in Cisco Jabber for Windows and Cisco Virtualization Experience Media Engine allows remote attackers to cause a denial of service (process crash and call disconnection) via crafted RTP packets, aka Bug IDs CSCuh60706 and CSCue21117.

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-3394

Cross-site scripting (XSS) vulnerability in the web interface in Cisco Prime Network Registrar 8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted field, aka Bug ID CSCuh41429.

5.8AI Score

0.001EPSS

2013-11-27 04:43 AM
18
cve
cve

CVE-2013-3395

Cross-site request forgery (CSRF) vulnerability in the web framework on Cisco IronPort Web Security Appliance (WSA) devices, Email Security Appliance (ESA) devices, and Content Security Management Appliance (SMA) devices allows remote attackers to hijack the authentication of arbitrary users, aka B...

7.5AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3396

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Content Security Management on Security Management Appliance (SMA) devices allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuh24749.

5.9AI Score

0.001EPSS

2013-06-26 09:55 PM
23
cve
cve

CVE-2013-3397

Cross-site request forgery (CSRF) vulnerability in the Unified Serviceability component in Cisco Unified Communications Manager (CUCM) allows remote attackers to hijack the authentication of arbitrary users for requests that perform Unified Serviceability actions, aka Bug ID CSCuh10298.

7.5AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3398

The web framework in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance provides different responses to requests for arbitrary pathnames depending on whether the pathname exists, which allows remote attackers to enumerate directories and files via a series of crafted requests, ak...

7AI Score

0.001EPSS

2022-10-03 04:14 PM
17
Total number of security vulnerabilities6090