Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2015-4266

The web interface in Cisco Identity Services Engine (ISE) 1.1(4.1), 1.3(106.146), and 1.3(120.135) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-...

6.5AI Score

0.001EPSS

2015-07-16 07:59 PM
31
cve
cve

CVE-2015-4267

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(0.793), 1.3(0.876), 1.4(0.109), 2.0(0.147), and 2.0(0.169) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCus09940.

7.4AI Score

0.001EPSS

2015-07-15 06:59 PM
33
cve
cve

CVE-2015-4268

Multiple cross-site scripting (XSS) vulnerabilities in the Infra Admin UI in Cisco Identity Services Engine (ISE) 1.2(1.198) and 1.3(0.876) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID CSCus16052.

5.9AI Score

0.001EPSS

2015-07-14 05:59 PM
33
cve
cve

CVE-2015-4269

The Tomcat throttling feature in Cisco Unified Communications Manager 10.5(1.99995.9) allows remote authenticated users to cause a denial of service (management outage) by sending many requests, aka Bug ID CSCuu99709.

6.4AI Score

0.001EPSS

2015-07-14 02:59 PM
33
cve
cve

CVE-2015-4270

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSIGHT System Software 5.3.1.5 and 6.0.0 allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuv22557, CSCuv22583, CSCuv22632, CSCuv22641, CSCuv22650, CSCuv22662, CSCuv22697, and CSCuv22702.

5.8AI Score

0.001EPSS

2015-07-14 05:59 PM
28
cve
cve

CVE-2015-4271

Cisco TelePresence TC before 7.3.4 on Integrator C devices allows remote attackers to bypass authentication via vectors involving multiple request parameters, aka Bug ID CSCuv00604.

7.1AI Score

0.002EPSS

2015-07-15 06:59 PM
27
cve
cve

CVE-2015-4272

Multiple cross-site scripting (XSS) vulnerabilities in the ccmivr page in Cisco Unified Communications Manager (formerly CallManager) 10.5(2.10000.5) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCut19580.

5.8AI Score

0.001EPSS

2015-07-14 02:59 PM
34
cve
cve

CVE-2015-4273

The Packet Data Network Gateway (aka PGW) component on Cisco ASR 5000 devices with software 15.0(912), 15.0(935), and 15.0(938) allows remote attackers to cause a denial of service (Session Manager outage) via malformed fields in an IP packet, aka Bug ID CSCut38476.

6.9AI Score

0.001EPSS

2015-07-15 02:59 PM
26
cve
cve

CVE-2015-4274

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Unified Intelligence Center 10.0(1) and 10.6(1) allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCuu94862 and CSCuu97936.

7.5AI Score

0.001EPSS

2015-07-16 07:59 PM
28
cve
cve

CVE-2015-4275

The Packet Data Network Gateway (aka PGW) component on Cisco ASR 5000 devices with software 18.0.0.59167 and 18.0.0.59211 allows remote attackers to cause a denial of service via a malformed header in a GTPv2 packet, aka Bug ID CSCut11534.

6.9AI Score

0.002EPSS

2015-07-16 07:59 PM
21
cve
cve

CVE-2015-4276

Cisco WebEx Meetings Server 2.5MR1 allows remote authenticated users to execute arbitrary code via a crafted command parameter, aka Bug ID CSCus56138.

7.6AI Score

0.005EPSS

2015-07-16 07:59 PM
30
cve
cve

CVE-2015-4277

The global-configuration implementation on Cisco ASR 9000 devices with software 5.1.3 and 5.3.0 improperly closes vty sessions after a commit/end operation, which allows local users to cause a denial of service (tmp/*config file creation, memory consumption, and device hang) via unspecified vectors...

6.6AI Score

0.0004EPSS

2015-08-19 06:59 PM
26
cve
cve

CVE-2015-4278

Cisco Email Security Appliance (ESA) devices with software 8.5.6-106 and 9.5.0-201 allow remote attackers to cause a denial of service (per-domain e-mail reception outage) by placing malformed DMARC policy data in DNS TXT records for a domain, aka Bug ID CSCuv14806.

7AI Score

0.002EPSS

2015-07-16 07:59 PM
27
cve
cve

CVE-2015-4279

The Manager component in Cisco Unified Computing System (UCS) 2.2(3b) on B Blade Server devices allows local users to gain privileges for executing arbitrary CLI commands by leveraging access to the subordinate fabric interconnect, aka Bug ID CSCut32778.

7.2AI Score

0.0004EPSS

2015-07-20 11:59 PM
24
cve
cve

CVE-2015-4280

Cisco Prime Collaboration Assurance 10.0 allows remote attackers to cause a denial of service (HTTP service outage) via a crafted HTTP request, aka Bug ID CSCum38844.

6.8AI Score

0.003EPSS

2015-07-18 10:59 AM
34
cve
cve

CVE-2015-4281

Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.5 MR1 allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCus56150 and CSCus56146.

7.4AI Score

0.002EPSS

2015-07-22 02:59 PM
30
cve
cve

CVE-2015-4282

Cisco Mobility Services Engine (MSE) through 8.0.120.7 uses weak permissions for unspecified binary files, which allows local users to obtain root privileges by writing to a file, aka Bug ID CSCuv40504.

6.4AI Score

0.0004EPSS

2015-11-06 11:59 AM
28
cve
cve

CVE-2015-4283

Cisco Videoscape Policy Resource Manager (PRM) 3.5.4 allows remote attackers to cause a denial of service (CPU and memory consumption, and TCP service outage) via (1) a SYN flood or (2) another type of TCP traffic flood, aka Bug IDs CSCuu35104 and CSCuu35128.

6.9AI Score

0.002EPSS

2015-07-21 02:59 PM
28
cve
cve

CVE-2015-4284

The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670.

6.9AI Score

0.006EPSS

2015-07-22 02:59 PM
31
cve
cve

CVE-2015-4285

The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource...

6.9AI Score

0.002EPSS

2015-07-23 02:59 PM
22
cve
cve

CVE-2015-4286

The web framework in Cisco UCS Central Software 1.3(0.99) allows remote attackers to read arbitrary files via a crafted HTTP request, aka Bug ID CSCuu41377.

6.8AI Score

0.001EPSS

2015-07-29 02:59 PM
22
cve
cve

CVE-2015-4287

Cisco Firepower Extensible Operating System 1.1(1.86) on Firepower 9000 devices allows remote attackers to bypass intended access restrictions and obtain sensitive device information by visiting an unspecified web page, aka Bug ID CSCuu82230.

6.7AI Score

0.002EPSS

2015-07-29 01:59 AM
26
cve
cve

CVE-2015-4288

The LDAP implementation on the Cisco Web Security Appliance (WSA) 8.5.0-000, Email Security Appliance (ESA) 8.5.7-042, and Content Security Management Appliance (SMA) 8.3.6-048 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain ...

6.1AI Score

0.001EPSS

2015-07-29 01:59 AM
31
cve
cve

CVE-2015-4289

Directory traversal vulnerability in Cisco AnyConnect Secure Mobility Client 4.0(2049) allows remote head-end systems to write to arbitrary files via a crafted configuration attribute, aka Bug ID CSCut93920.

6.8AI Score

0.001EPSS

2015-08-01 01:59 AM
44
cve
cve

CVE-2015-4290

The kernel extension in Cisco AnyConnect Secure Mobility Client 4.0(2049) on OS X allows local users to cause a denial of service (panic) via vectors involving contiguous memory locations, aka Bug ID CSCut12255.

6.2AI Score

0.0004EPSS

2015-07-29 02:59 PM
37
cve
cve

CVE-2015-4291

Cisco IOS XE 2.x before 2.4.3 and 2.5.x before 2.5.1 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted series of fragmented (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCtd72617.

6.9AI Score

0.002EPSS

2015-08-01 01:59 AM
42
cve
cve

CVE-2015-4292

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818.

5.9AI Score

0.001EPSS

2015-08-01 01:59 AM
23
cve
cve

CVE-2015-4293

The packet-reassembly implementation in Cisco IOS XE 3.13S and earlier allows remote attackers to cause a denial of service (CPU consumption or packet loss) via fragmented (1) IPv4 or (2) IPv6 packets that trigger ATTN-3-SYNC_TIMEOUT errors after reassembly failures, aka Bug ID CSCuo37957.

6.9AI Score

0.002EPSS

2015-07-30 02:59 PM
32
cve
cve

CVE-2015-4294

Cross-site scripting (XSS) vulnerability in Cisco IM and Presence Service before 10.5 MR1 allows remote attackers to inject arbitrary web script or HTML by constructing a crafted URL that leverages incomplete filtering of HTML elements, aka Bug ID CSCut41766.

5.9AI Score

0.001EPSS

2015-08-01 01:59 AM
42
cve
cve

CVE-2015-4295

The Prime Collaboration Deployment component in Cisco Unified Communications Manager 10.5(3.10000.9) allows remote authenticated users to discover root credentials via a direct request to an unspecified URL, aka Bug ID CSCuv21819.

6.5AI Score

0.001EPSS

2015-08-01 01:59 AM
34
cve
cve

CVE-2015-4296

Nexus Data Broker (NDB) on Cisco Nexus 3000 devices with software 6.0(2)A6(1) allows remote attackers to cause a denial of service (Java process restart) via crafted connections to the Java application, aka Bug ID CSCut87006.

7AI Score

0.002EPSS

2015-08-19 11:59 PM
26
cve
cve

CVE-2015-4297

Open redirect vulnerability in Cisco WebEx Node for Media Convergence Server (MCS) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via crafted HTTP request parameters, aka Bug ID CSCuv32136.

7AI Score

0.001EPSS

2015-08-19 02:59 PM
25
cve
cve

CVE-2015-4298

Cisco Unified Web and E-Mail Interaction Manager 9.0(2) and 11.0(1) improperly performs authorization, which allows remote authenticated users to read or write to stored data via unspecified vectors, aka Bug ID CSCuo89056.

6.2AI Score

0.003EPSS

2015-08-19 03:59 PM
24
cve
cve

CVE-2015-4299

Cisco Unified Web and E-Mail Interaction Manager 9.0(2) improperly performs authorization, which allows remote authenticated users to remove default messaging-queue system folders via unspecified vectors, aka Bug ID CSCuo89046.

6.5AI Score

0.002EPSS

2015-08-19 03:59 PM
23
cve
cve

CVE-2015-4301

Cisco NX-OS on Nexus 9000 devices 11.1(1c) allows remote authenticated users to cause a denial of service (device hang) via large files that are copied to a device's filesystem, aka Bug ID CSCuu77225.

6.5AI Score

0.001EPSS

2015-08-19 03:59 PM
32
cve
cve

CVE-2015-4302

The web interface in Cisco FireSIGHT Management Center 5.3.1.4 allows remote attackers to delete arbitrary system policies via modified parameters in a POST request, aka Bug ID CSCuu25390.

7AI Score

0.002EPSS

2015-08-19 02:59 PM
36
cve
cve

CVE-2015-4303

Cisco TelePresence Video Communication Server (VCS) X8.5.2 allows remote authenticated users to execute arbitrary commands in the context of the nobody user account via an unspecified web-page parameter, aka Bug ID CSCuv12333.

7.4AI Score

0.004EPSS

2015-08-20 10:59 AM
29
cve
cve

CVE-2015-4304

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended access restrictions, and create administrative accounts or read data from arbitrary tenant domains, via a crafted URL, aka Bug IDs CSCus62671 and CSCus62652.

6.4AI Score

0.002EPSS

2015-09-20 01:59 AM
33
cve
cve

CVE-2015-4305

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended system-database read restrictions, and discover credentials or SNMP communities for arbitrary tenant domains, via a crafted URL, aka Bug ID CSCus62656.

6.4AI Score

0.001EPSS

2015-09-20 01:59 AM
25
cve
cve

CVE-2015-4306

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended login-session read restrictions, and impersonate administrators of arbitrary tenant domains, by discovering a session identifier and constructing a crafted URL, aka Bu...

6.4AI Score

0.002EPSS

2015-09-20 01:59 AM
32
cve
cve

CVE-2015-4307

The web framework in Cisco Prime Collaboration Provisioning before 11.0 allows remote authenticated users to bypass intended access restrictions and create administrative accounts via a crafted URL, aka Bug ID CSCut64111.

6.3AI Score

0.002EPSS

2015-09-20 01:59 AM
31
cve
cve

CVE-2015-4308

The webGUI configuration-export feature in Cisco Edge Bluebird Operating System 1.2 on Edge 340 devices allows remote authenticated users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuu43968.

5.9AI Score

0.001EPSS

2015-08-19 03:59 PM
35
cve
cve

CVE-2015-4310

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Finesse 10.5(1) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug IDs CSCuq82322, CSCut95853, and CSCuq73975.

5.9AI Score

0.001EPSS

2015-08-19 11:59 PM
25
cve
cve

CVE-2015-4314

The System Snapshot feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 allows remote authenticated users to obtain sensitive password-hash information by reading the snapshot file, aka Bug ID CSCuv40422.

5.9AI Score

0.001EPSS

2015-08-20 12:59 AM
38
cve
cve

CVE-2015-4315

The Call Policy Configuration page in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.3 improperly validates external DTDs, which allows remote authenticated users to read arbitrary files or cause a denial of service via a crafted XML document, aka Bug ID CSCuv31853.

6.5AI Score

0.002EPSS

2015-08-20 12:59 AM
35
cve
cve

CVE-2015-4316

The Mobile and Remote Access (MRA) endpoint-validation feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly validates the phone line used for registration, which allows remote authenticated users to conduct impersonation attacks via a crafted registration, aka...

6.4AI Score

0.002EPSS

2015-08-20 10:59 AM
32
cve
cve

CVE-2015-4317

Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in an authentication packet, aka Bug ID CSCuv40469.

7AI Score

0.006EPSS

2015-08-20 12:59 AM
29
cve
cve

CVE-2015-4318

Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in a GET request, aka Bug ID CSCuv40528.

6.7AI Score

0.006EPSS

2015-08-20 03:59 PM
34
cve
cve

CVE-2015-4319

The password-change feature in the administrative web interface in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 improperly performs authorization, which allows remote authenticated users to reset arbitrary active-user passwords via unspecified vectors, aka Bug ID CSCuv12338...

6.5AI Score

0.001EPSS

2015-08-20 10:59 AM
27
cve
cve

CVE-2015-4320

The Configuration Log File component in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to obtain sensitive information by reading a log file, aka Bug ID CSCuv12340.

5.8AI Score

0.001EPSS

2015-08-20 12:59 AM
28
Total number of security vulnerabilities6090