Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2014-2159

The H.225 subsystem in Cisco TelePresence System MXP Series Software before F9.3.1 allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCtq78722.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
36
cve
cve

CVE-2014-2160

The H.225 subsystem in Cisco TelePresence System MXP Series Software before F9.3.1 allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCty45745.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
24
cve
cve

CVE-2014-2161

The H.225 subsystem in Cisco TelePresence System MXP Series Software before F9.3.1 allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCty45731.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
28
cve
cve

CVE-2014-2162

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCud29566.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-2163

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua64961.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-2164

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCuj94651.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
26
cve
cve

CVE-2014-2165

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCtq72699.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
30
cve
cve

CVE-2014-2166

The SIP implementation in Cisco TelePresence TC Software 4.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCto70562.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
29
cve
cve

CVE-2014-2167

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua86589.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
26
cve
cve

CVE-2014-2168

Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to execute arbitrary code via crafted DNS response packets, aka Bug ID CSCty44804.

8AI Score

0.006EPSS

2014-05-02 10:55 AM
26
cve
cve

CVE-2014-2169

Cisco TelePresence TC Software 4.x through 6.x before 6.2.0 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to internal system scripts, aka Bug ID CSCue60211.

7.7AI Score

0.003EPSS

2014-05-02 10:55 AM
32
cve
cve

CVE-2014-2170

Cisco TelePresence TC Software 4.x and 5.x before 5.1.7 and 6.x before 6.0.1 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to tshell (aka tcsh) scripts, aka Bug ID CSCue60202.

7.7AI Score

0.002EPSS

2014-05-02 10:55 AM
30
cve
cve

CVE-2014-2171

Heap-based buffer overflow in Cisco TelePresence TC Software 4.x through 6.x before 6.0.1 and TE Software 4.x and 6.0.x before 6.0.2 allows remote attackers to execute arbitrary code via crafted SIP packets, aka Bug ID CSCud81796.

8.1AI Score

0.015EPSS

2014-05-02 10:55 AM
30
cve
cve

CVE-2014-2172

Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows local users to gain privileges by leveraging improper handling of the u-boot compiler flag for internal executable files, aka Bug ID CSCub67693.

7.7AI Score

0.002EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-2173

Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 do not properly restrict access to the serial port, which allows local users to gain privileges via unspecified commands, aka Bug ID CSCub67692.

7.5AI Score

0.002EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-2174

Cisco TelePresence T, TelePresence TE, and TelePresence TC before 7.1 do not properly implement access control, which allows remote attackers to obtain root privileges by sending packets on the local network and allows physically proximate attackers to obtain root privileges via unspecified vectors...

6.7AI Score

0.002EPSS

2015-05-25 12:59 AM
28
cve
cve

CVE-2014-2175

Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allow remote attackers to cause a denial of service (memory consumption) via crafted H.225 packets, aka Bug ID CSCtq78849.

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
22
cve
cve

CVE-2014-2176

Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928.

6.8AI Score

0.003EPSS

2014-06-14 11:18 AM
28
cve
cve

CVE-2014-2177

The network-diagnostics administration interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote authenticated users to execute arbitrary commands via a crafted HTTP request, aka Bug ID CSCuh87126.

7.5AI Score

0.005EPSS

2014-11-07 11:55 AM
21
cve
cve

CVE-2014-2178

Cross-site request forgery (CSRF) vulnerability in the administrative web interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to hijack the authentication of administrators, aka Bug ID...

7.4AI Score

0.003EPSS

2014-11-07 11:55 AM
23
cve
cve

CVE-2014-2179

The Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to upload files to arbitrary locations via a crafted HTTP request, aka Bug ID CSCuh86998.

7.1AI Score

0.003EPSS

2014-11-07 11:55 AM
26
cve
cve

CVE-2014-2180

The Document Management component in Cisco Unified Contact Center Express does not properly validate a parameter, which allows remote authenticated users to upload files to arbitrary pathnames via a crafted HTTP request, aka Bug ID CSCun74133.

6.5AI Score

0.001EPSS

2014-04-29 10:37 AM
22
cve
cve

CVE-2014-2181

Cisco Adaptive Security Appliance (ASA) Software allows remote authenticated users to read files by sending a crafted URL to the HTTP server, as demonstrated by reading the running configuration, aka Bug ID CSCun78551.

6.3AI Score

0.001EPSS

2014-05-07 10:55 AM
42
cve
cve

CVE-2014-2182

Cisco Adaptive Security Appliance (ASA) Software, when DHCPv6 replay is configured, allows remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 packet, aka Bug ID CSCun45520.

6.8AI Score

0.002EPSS

2014-04-29 10:37 AM
27
2
cve
cve

CVE-2014-2183

The L2TP module in Cisco IOS XE 3.10S(.2) and earlier on ASR 1000 routers allows remote authenticated users to cause a denial of service (ESP card reload) via a malformed L2TP packet, aka Bug ID CSCun09973.

6.4AI Score

0.001EPSS

2014-04-29 10:37 AM
24
cve
cve

CVE-2014-2184

The IP Manager Assistant (IPMA) component in Cisco Unified Communications Manager (Unified CM) allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCun74352.

6.2AI Score

0.003EPSS

2014-04-29 10:37 AM
34
cve
cve

CVE-2014-2185

The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.

5.8AI Score

0.001EPSS

2014-04-29 10:37 AM
26
cve
cve

CVE-2014-2186

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco WebEx Meetings Server allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj81777.

7.4AI Score

0.001EPSS

2014-04-30 10:49 AM
24
cve
cve

CVE-2014-2190

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Broadcast Access Center for Telco and Wireless (aka BAC-TW) allows remote attackers to hijack the authentication of arbitrary users for requests that make BAC-TW changes, aka Bug IDs CSCuo23804 and CSCuo26389.

7.5AI Score

0.001EPSS

2014-05-07 10:55 AM
31
cve
cve

CVE-2014-2191

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Broadcast Access Center for Telco and Wireless (aka BAC-TW) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun91113.

6AI Score

0.001EPSS

2014-05-07 10:55 AM
22
cve
cve

CVE-2014-2192

Cross-site scripting (XSS) vulnerability in Cisco Unified Web and E-mail Interaction Manager 9.0(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj43033.

5.9AI Score

0.002EPSS

2014-05-20 11:13 AM
20
cve
cve

CVE-2014-2193

Cisco Unified Web and E-Mail Interaction Manager places session identifiers in GET requests, which allows remote attackers to inject conversation text by obtaining a valid identifier, aka Bug ID CSCuj43084.

6.8AI Score

0.002EPSS

2014-05-20 11:13 AM
29
cve
cve

CVE-2014-2194

system/egain/chat/entrypoint in Cisco Unified Web and E-mail Interaction Manager 9.0(2) allows remote attackers to have an unspecified impact by injecting a spoofed XML external entity.

6.9AI Score

0.004EPSS

2014-05-20 11:13 AM
22
cve
cve

CVE-2014-2195

Cisco AsyncOS on Email Security Appliance (ESA) and Content Security Management Appliance (SMA) devices, when Active Directory is enabled, does not properly handle group names, which allows remote attackers to gain role privileges by leveraging group-name similarity, aka Bug ID CSCum86085.

7.2AI Score

0.002EPSS

2014-05-20 11:13 AM
34
cve
cve

CVE-2014-2196

Cisco Wide Area Application Services (WAAS) 5.1.1 before 5.1.1e, when SharePoint prefetch optimization is enabled, allows remote SharePoint servers to execute arbitrary code via a malformed response, aka Bug ID CSCue18479.

7.8AI Score

0.004EPSS

2014-05-26 12:25 AM
32
cve
cve

CVE-2014-2197

The Administration GUI in the web framework in Cisco Unified Communications Domain Manager (CDM) in Unified CDM Application Software before 8.1.4 does not properly implement access control, which allows remote authenticated users to modify administrative credentials via a crafted URL, aka Bug ID CS...

6.3AI Score

0.002EPSS

2014-07-07 11:01 AM
34
cve
cve

CVE-2014-2198

Cisco Unified Communications Domain Manager (CDM) in Unified CDM Platform Software before 4.4.2 has a hardcoded SSH private key, which makes it easier for remote attackers to obtain access to the support and root accounts by extracting this key from a binary file found in a different installation o...

6.8AI Score

0.011EPSS

2014-07-07 11:01 AM
31
cve
cve

CVE-2014-2199

meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain sensitiv...

6.4AI Score

0.002EPSS

2014-05-20 11:13 AM
26
cve
cve

CVE-2014-2200

Cisco NX-OS 5.0 before 5.0(5) on Nexus 7000 devices, when local authentication and multiple VDCs are enabled, allows remote authenticated users to gain privileges within an unintended VDC via an SSH session to a management interface, aka Bug ID CSCti11629.

6.7AI Score

0.002EPSS

2014-05-26 12:25 AM
36
cve
cve

CVE-2014-2201

The Message Transfer Service (MTS) in Cisco NX-OS before 6.2(7) on MDS 9000 devices and 6.0 before 6.0(2) on Nexus 7000 devices allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a large volume of crafted traffic, aka Bug ID CSCtw98915.

6.5AI Score

0.002EPSS

2014-05-26 12:25 AM
33
cve
cve

CVE-2014-3261

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devi...

7.8AI Score

0.001EPSS

2014-05-26 12:25 AM
28
cve
cve

CVE-2014-3262

The Locator/ID Separation Protocol (LISP) implementation in Cisco IOS 15.3(3)S and earlier and IOS XE does not properly validate parameters in ITR control messages, which allows remote attackers to cause a denial of service (CEF outage and packet drops) via malformed messages, aka Bug ID CSCun73782...

6.7AI Score

0.004EPSS

2014-05-16 11:12 AM
30
cve
cve

CVE-2014-3263

The ScanSafe module in Cisco IOS 15.3(3)M allows remote attackers to cause a denial of service (device reload) via HTTPS packets that require tower processing, aka Bug ID CSCum97038.

6.8AI Score

0.004EPSS

2014-05-16 11:12 AM
26
cve
cve

CVE-2014-3264

Cisco Adaptive Security Appliance (ASA) Software 9.1(.5) and earlier allows remote authenticated users to cause a denial of service (device reload) via crafted attributes in a RADIUS packet, aka Bug ID CSCun69561.

6.5AI Score

0.001EPSS

2014-05-20 11:13 AM
27
2
cve
cve

CVE-2014-3265

Cross-site scripting (XSS) vulnerability in the Auto Update Server (AUS) web framework in Cisco Security Manager 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuo06900.

5.9AI Score

0.001EPSS

2014-05-20 11:13 AM
22
cve
cve

CVE-2014-3266

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun65189.

5.9AI Score

0.002EPSS

2014-05-26 12:25 AM
18
cve
cve

CVE-2014-3267

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make unspecified changes, aka Bug ID CSCuo46427.

7.5AI Score

0.001EPSS

2014-05-26 12:25 AM
21
2
cve
cve

CVE-2014-3268

Cisco IOS 15.2(4)M4 on Cisco Unified Border Element (CUBE) devices allows remote attackers to cause a denial of service (input-queue consumption and traffic-processing outage) via crafted RTCP packets, aka Bug ID CSCuj72215.

6.9AI Score

0.002EPSS

2014-05-20 11:13 AM
24
cve
cve

CVE-2014-3269

The SNMP module in Cisco IOS XE 3.5E allows remote authenticated users to cause a denial of service (device reload) by polling frequently, aka Bug ID CSCug65204.

6.3AI Score

0.001EPSS

2014-05-20 11:13 AM
21
cve
cve

CVE-2014-3270

The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924.

6.8AI Score

0.001EPSS

2014-05-20 11:13 AM
28
Total number of security vulnerabilities6107