Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2013-6964

Cisco WebEx Meeting Center allows remote authenticated users to bypass access control and inject content from a different WebEx site via unspecified vectors, aka Bug ID CSCul36197.

6.4AI Score

0.002EPSS

2013-12-14 10:55 PM
32
cve
cve

CVE-2013-6965

The registration component in Cisco WebEx Training Center provides the training-session URL before e-mail confirmation is completed, which allows remote attackers to bypass intended access restrictions and join an audio conference by entering credential fields from this URL, aka Bug ID CSCul36183.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
22
cve
cve

CVE-2013-6966

Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36031.

6.9AI Score

0.003EPSS

2013-12-17 04:46 AM
20
cve
cve

CVE-2013-6967

Open redirect vulnerability in the mobile-browser subsystem in Cisco WebEx Sales Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36020.

6.9AI Score

0.002EPSS

2013-12-14 10:55 PM
28
cve
cve

CVE-2013-6968

Cisco WebEx Training Center provides different error messages for registration attempts depending on whether the e-mail address exists, which allows remote attackers to enumerate attendees via a series of requests, aka Bug ID CSCul36003.

6.8AI Score

0.003EPSS

2013-12-14 10:55 PM
24
cve
cve

CVE-2013-6969

The training-registration page in Cisco WebEx Training Center allows remote attackers to modify unspecified fields via unknown vectors, aka Bug ID CSCul35990.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
19
cve
cve

CVE-2013-6970

Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information by reading verbose error messages within server responses, aka Bug ID CSCul35928.

6.4AI Score

0.003EPSS

2013-12-14 10:55 PM
25
cve
cve

CVE-2013-6971

Open redirect vulnerability in Cisco WebEx Training Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul57140.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
24
cve
cve

CVE-2013-6972

Cisco WebEx Training Center allows remote attackers to discover session numbers, and bypass host approval for audio-conference attendance, by reading HTML source code, aka Bug ID CSCul57126.

6.9AI Score

0.003EPSS

2013-12-14 10:55 PM
20
cve
cve

CVE-2013-6973

Cisco WebEx Training Center allows remote attackers to discover registration IDs via a crafted URL, aka Bug ID CSCul57121.

6.8AI Score

0.003EPSS

2013-12-14 10:55 PM
19
cve
cve

CVE-2013-6974

Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud89431.

5.8AI Score

0.002EPSS

2014-01-10 12:02 PM
26
cve
cve

CVE-2013-6975

Directory traversal vulnerability in the command-line interface in Cisco NX-OS 6.2(2a) and earlier allows local users to read arbitrary files via unspecified input, aka Bug ID CSCul05217.

6.5AI Score

0.0004EPSS

2014-05-20 11:13 AM
38
cve
cve

CVE-2013-6976

Cross-site request forgery (CSRF) vulnerability in goform/Quick_setup on Cisco EPC3925 devices allows remote attackers to hijack the authentication of administrators for requests that change a password via the Password and PasswordReEnter parameters, aka Bug ID CSCuh37496.

7.6AI Score

0.005EPSS

2013-12-19 10:55 PM
21
cve
cve

CVE-2013-6978

The disaster recovery system (DRS) component in Cisco Unified Communications Manager (UCM) 9.1(1) and earlier allows remote authenticated users to obtain sensitive device information by reading "extraneous information" in HTML source code, aka Bug ID CSCuj39249.

5.8AI Score

0.002EPSS

2013-12-21 02:22 PM
23
cve
cve

CVE-2013-6979

The VTY authentication implementation in Cisco IOS XE 03.02.xxSE and 03.03.xxSE incorrectly relies on the Linux-IOS internal-network configuration, which allows remote attackers to bypass authentication by leveraging access to a 192.168.x.2 source IP address, aka Bug ID CSCuj90227.

7.1AI Score

0.003EPSS

2013-12-23 10:55 PM
20
cve
cve

CVE-2013-6981

Cisco IOS XE 3.7S(.1) and earlier allows remote attackers to cause a denial of service (Packet Processor crash) via fragmented MPLS IP packets, aka Bug ID CSCul00709.

6.8AI Score

0.011EPSS

2013-12-28 04:53 AM
23
cve
cve

CVE-2013-6982

The BGP implementation in Cisco NX-OS 6.2(2a) and earlier does not properly handle the interaction of UPDATE messages with IPv6, VPNv4, and VPNv6 labeled unicast-address families, which allows remote attackers to cause a denial of service (peer reset) via a crafted message, aka Bug ID CSCuj03174.

6.7AI Score

0.012EPSS

2014-01-08 09:55 PM
30
cve
cve

CVE-2013-6983

SQL injection vulnerability in the web interface in Cisco Unified Presence Server allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh35615.

8.1AI Score

0.003EPSS

2013-12-31 03:16 PM
21
cve
cve

CVE-2013-7030

The TFTP service in Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to obtain sensitive information from a phone via an RRQ operation, as demonstrated by discovering a cleartext UseUserCredential field in an SPDefault.cnf.xml file. NOTE: the vendor reportedly d...

6.4AI Score

0.563EPSS

2013-12-12 05:55 PM
28
cve
cve

CVE-2013-7043

Multiple cross-site request forgery (CSRF) vulnerabilities on Cisco Scientific Atlanta DPR2320R2 routers with software 2.0.2r1262-090417 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via the Password parameter to goform/RgSecurity; (2)...

7.6AI Score

0.002EPSS

2013-12-10 07:55 PM
24
cve
cve

CVE-2014-0648

The RMI interface in Cisco Secure Access Control System (ACS) 5.x before 5.5 does not properly enforce authentication and authorization requirements, which allows remote attackers to obtain administrative access via a request to this interface, aka Bug ID CSCud75187.

6.8AI Score

0.011EPSS

2014-01-16 07:55 PM
32
cve
cve

CVE-2014-0649

The RMI interface in Cisco Secure Access Control System (ACS) 5.x before 5.5 does not properly enforce authorization requirements, which allows remote authenticated users to obtain superadmin access via a request to this interface, aka Bug ID CSCud75180.

6.2AI Score

0.004EPSS

2014-01-16 07:55 PM
29
cve
cve

CVE-2014-0650

The web interface in Cisco Secure Access Control System (ACS) 5.x before 5.4 Patch 3 allows remote attackers to execute arbitrary operating-system commands via a request to this interface, aka Bug ID CSCue65962.

7.7AI Score

0.012EPSS

2014-01-16 07:55 PM
25
cve
cve

CVE-2014-0651

The administrative interface in Cisco Context Directory Agent (CDA) does not properly enforce authorization requirements, which allows remote authenticated users to obtain administrative access by hijacking a session, aka Bug ID CSCuj45347.

6.3AI Score

0.003EPSS

2014-01-08 09:55 PM
26
cve
cve

CVE-2014-0652

Cross-site scripting (XSS) vulnerability in the Mappings page in Cisco Context Directory Agent (CDA) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuj45358.

5.8AI Score

0.002EPSS

2014-01-08 09:55 PM
26
cve
cve

CVE-2014-0653

The Identity Firewall (IDFW) functionality in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to trigger authentication-state modifications via a crafted NetBIOS logout probe response, aka Bug ID CSCuj45340.

6.7AI Score

0.005EPSS

2014-01-08 09:55 PM
26
cve
cve

CVE-2014-0654

Cisco Context Directory Agent (CDA) allows remote attackers to modify the cache via a replay attack involving crafted RADIUS accounting messages, aka Bug ID CSCuj45383.

6.8AI Score

0.005EPSS

2014-01-08 09:55 PM
24
cve
cve

CVE-2014-0655

The Identity Firewall (IDFW) functionality in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to change the user-cache contents via a replay attack involving crafted RADIUS Change of Authorization (CoA) messages, aka Bug ID CSCuj45332.

6.7AI Score

0.005EPSS

2014-01-08 09:55 PM
25
cve
cve

CVE-2014-0656

Cisco Context Directory Agent (CDA) allows remote authenticated users to trigger the omission of certain user-interface data via crafted field values, aka Bug ID CSCuj45353.

6.4AI Score

0.003EPSS

2014-01-08 09:55 PM
23
cve
cve

CVE-2014-0657

The administration portal in Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier does not properly handle role restrictions, which allows remote authenticated users to bypass role-based access control via multiple visits to a forbidden portal URL, aka Bug ID CSCuj83540.

6.5AI Score

0.002EPSS

2014-01-08 09:55 PM
27
cve
cve

CVE-2014-0658

Cisco 9900 Unified IP phones allow remote attackers to cause a denial of service (unregistration) via a crafted SIP header, aka Bug ID CSCul24898.

6.7AI Score

0.012EPSS

2014-01-10 04:47 PM
40
cve
cve

CVE-2014-0659

The Cisco WAP4410N access point with firmware through 2.0.6.1, WRVS4400N router with firmware 1.x through 1.1.13 and 2.x through 2.0.2.1, and RVS4000 router with firmware through 2.0.3.2 allow remote attackers to read credential and configuration data, and execute arbitrary commands, via requests t...

7.5AI Score

0.332EPSS

2014-01-12 06:34 PM
39
cve
cve

CVE-2014-0660

Cisco TelePresence ISDN Gateway with software before 2.2(1.92) allows remote attackers to cause a denial of service (D-channel call outage) via a crafted Q.931 STATUS message, aka Bug ID CSCui50360.

6.7AI Score

0.012EPSS

2014-01-22 09:55 PM
32
cve
cve

CVE-2014-0661

The System Status Collection Daemon (SSCD) in Cisco TelePresence System 500-37, 1000, 1300-65, and 3xxx before 1.10.2(42), and 500-32, 1300-47, TX1310 65, and TX9xxx before 6.0.4(11), allows remote attackers to execute arbitrary commands or cause a denial of service (stack memory corruption) via a ...

7.8AI Score

0.014EPSS

2014-01-22 09:55 PM
28
cve
cve

CVE-2014-0662

The SIP module in Cisco TelePresence Video Communication Server (VCS) before 8.1 allows remote attackers to cause a denial of service (process failure) via a crafted SDP message, aka Bug ID CSCue97632.

6.6AI Score

0.012EPSS

2014-01-22 09:55 PM
27
cve
cve

CVE-2014-0663

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCum03625.

5.8AI Score

0.002EPSS

2014-01-10 04:47 PM
23
cve
cve

CVE-2014-0664

The server in Cisco Unity Connection allows remote authenticated users to cause a denial of service (CPU consumption) via unspecified IMAP commands, aka Bug ID CSCul49976.

6.4AI Score

0.006EPSS

2014-01-10 04:47 PM
37
cve
cve

CVE-2014-0665

The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, ak...

5.8AI Score

0.002EPSS

2014-01-15 04:11 PM
24
cve
cve

CVE-2014-0666

Directory traversal vulnerability in the Send Screen Capture implementation in Cisco Jabber 9.2(.1) and earlier on Windows allows remote attackers to upload arbitrary types of files, and consequently execute arbitrary code, via modified packets, aka Bug ID CSCug48056.

7.6AI Score

0.026EPSS

2014-01-16 07:55 PM
25
cve
cve

CVE-2014-0667

The RMI interface in Cisco Secure Access Control System (ACS) does not properly enforce authorization requirements, which allows remote authenticated users to read arbitrary files via a request to this interface, aka Bug ID CSCud75169.

6.3AI Score

0.002EPSS

2014-01-16 07:55 PM
28
cve
cve

CVE-2014-0668

Cross-site scripting (XSS) vulnerability in the portal in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCue65949.

5.8AI Score

0.002EPSS

2014-01-20 04:58 AM
25
cve
cve

CVE-2014-0669

The Wireless Session Protocol (WSP) feature in the Gateway GPRS Support Node (GGSN) component on Cisco ASR 5000 series devices allows remote attackers to bypass intended Top-Up payment restrictions via unspecified WSP packets, aka Bug ID CSCuh28371.

7AI Score

0.005EPSS

2014-01-22 05:22 AM
28
cve
cve

CVE-2014-0670

Cross-site scripting (XSS) vulnerability in the Search and Play interface in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCum16686.

5.9AI Score

0.002EPSS

2014-01-22 05:22 AM
35
cve
cve

CVE-2014-0671

Open redirect vulnerability in Cisco MediaSense allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, aka Bug ID CSCum16749.

7AI Score

0.003EPSS

2014-01-22 05:22 AM
21
cve
cve

CVE-2014-0672

The Search and Play interface in Cisco MediaSense does not properly enforce authorization requirements, which allows remote authenticated users to download arbitrary recordings via a request to this interface.

6.5AI Score

0.002EPSS

2014-01-22 05:22 AM
30
cve
cve

CVE-2014-0673

Multiple cross-site scripting (XSS) vulnerabilities in the web interface on Cisco Video Surveillance 5000 HD IP Dome cameras allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCud10943 and CSCud10950.

5.8AI Score

0.002EPSS

2014-01-25 10:55 PM
29
cve
cve

CVE-2014-0674

Cisco Video Surveillance Operations Manager (VSOM) does not require authentication for MySQL database connections, which allows remote attackers to obtain sensitive information, modify data, or cause a denial of service by leveraging network connectivity from a client system with a crafted host nam...

7.1AI Score

0.017EPSS

2014-01-24 04:38 AM
24
cve
cve

CVE-2014-0675

The Expressway component in Cisco TelePresence Video Communication Server (VCS) uses the same default X.509 certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's tru...

6.7AI Score

0.004EPSS

2014-01-23 04:41 AM
28
cve
cve

CVE-2014-0676

Cisco NX-OS allows local users to bypass intended TACACS+ command restrictions via a series of multiple commands, aka Bug ID CSCum47367.

6.6AI Score

0.0004EPSS

2014-01-22 09:55 PM
26
cve
cve

CVE-2014-0677

The Label Distribution Protocol (LDP) functionality in Cisco NX-OS allows remote attackers to cause a denial of service (temporary LDP session outage) via LDP discovery traffic containing malformed Hello messages, aka Bug ID CSCul88851.

6.8AI Score

0.012EPSS

2014-01-22 09:55 PM
31
Total number of security vulnerabilities6117