Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2016-1313

Cisco UCS Invicta C3124SA Appliance 4.3.1 through 5.0.1, UCS Invicta Scaling System and Appliance, and Whiptail Racerunner improperly store a default SSH private key, which allows remote attackers to obtain root access via unspecified vectors, aka Bug ID CSCun71294.

9.8CVSS

9.2AI Score

0.004EPSS

2016-04-06 11:59 PM
24
cve
cve

CVE-2016-1315

The proxy engine in Cisco Advanced Malware Protection (AMP), when used with Email Security Appliance (ESA) 9.5.0-201, 9.6.0-051, and 9.7.0-125, allows remote attackers to bypass intended content restrictions via a malformed e-mail message containing an encoded file, aka Bug ID CSCux45338.

7.5CVSS

7.4AI Score

0.001EPSS

2016-02-12 01:59 AM
19
cve
cve

CVE-2016-1316

Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362.

5.3CVSS

5AI Score

0.001EPSS

2016-02-09 03:59 AM
34
cve
cve

CVE-2016-1318

Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via crafted markup data, aka Bug ID CSCux15489.

6.1CVSS

6AI Score

0.001EPSS

2016-02-09 03:59 AM
25
cve
cve

CVE-2016-1320

The CLI in Cisco Prime Collaboration 9.0 and 11.0 allows local users to execute arbitrary OS commands as root by leveraging administrator privileges, aka Bug ID CSCux69286.

6.7CVSS

6.8AI Score

0.0004EPSS

2016-02-12 01:59 AM
25
cve
cve

CVE-2016-1321

Cisco Universal Small Cell devices with firmware R2.12 through R3.5 contain an image-decryption key in flash memory, which allows remote attackers to bypass a certain certificate-validation feature and obtain sensitive firmware-image and IP address data via a request to an unspecified Cisco server,...

5.8CVSS

5.6AI Score

0.002EPSS

2016-02-15 11:59 PM
23
cve
cve

CVE-2016-1322

The REST interface in Cisco Spark 2015-07-04 allows remote attackers to bypass intended access restrictions and create arbitrary user accounts via unspecified web requests, aka Bug ID CSCuv72584.

7.5CVSS

7.5AI Score

0.002EPSS

2016-02-12 01:59 AM
26
cve
cve

CVE-2016-1323

The REST interface in Cisco Spark 2015-06 allows remote authenticated users to obtain sensitive information via a request for an unspecified file, aka Bug ID CSCuv84048.

4.3CVSS

4.1AI Score

0.001EPSS

2016-02-12 01:59 AM
25
cve
cve

CVE-2016-1324

The REST interface in Cisco Spark 2015-06 allows remote attackers to cause a denial of service (resource outage) by accessing an administrative page, aka Bug ID CSCuv84125.

5.3CVSS

5.3AI Score

0.002EPSS

2016-02-12 01:59 AM
21
cve
cve

CVE-2016-1325

The administration interface on Cisco DPC3939B and DPC3941 devices allows remote attackers to obtain sensitive information via a crafted HTTP request, aka Bug ID CSCus49506.

7.5CVSS

7.2AI Score

0.001EPSS

2016-03-09 08:59 PM
28
cve
cve

CVE-2016-1326

The administration interface on Cisco DPQ3925 devices with firmware r1 allows remote attackers to cause a denial of service (device restart) via a crafted HTTP request, aka Bug ID CSCup48105.

7.5CVSS

7.3AI Score

0.003EPSS

2016-03-09 08:59 PM
19
cve
cve

CVE-2016-1327

Buffer overflow in the web server on Cisco DPC2203 and EPC2203 devices with firmware r1_customer_image allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCuv05935.

9.8CVSS

9.8AI Score

0.012EPSS

2016-03-09 08:59 PM
25
cve
cve

CVE-2016-1328

goform/WClientMACList on Cisco EPC3928 devices allows remote attackers to cause a denial of service (device crash) via a long h_sortWireless parameter, related to a "Gateway Client List Denial of Service" issue, aka Bug ID CSCux24948.

7.5CVSS

7.4AI Score

0.007EPSS

2016-07-03 09:59 PM
36
cve
cve

CVE-2016-1333

Cisco IOS 15.5(3)M and 15.6(1)T0a on Cisco 1000 Connected Grid routers allows remote authenticated users to cause a denial of service (device reload) via an SNMP request for unspecified BRIDGE MIB OIDs, aka Bug ID CSCux89878.

6.5CVSS

6.2AI Score

0.001EPSS

2016-02-17 04:59 PM
22
cve
cve

CVE-2016-1334

Cisco Small Business 500 Wireless Access Point devices with firmware 1.0.4.4 allow remote attackers to set the system time via a crafted POST request, aka Bug ID CSCuy01457.

5.3CVSS

5.3AI Score

0.001EPSS

2016-02-17 04:59 PM
23
cve
cve

CVE-2016-1335

The SSH implementation in Cisco StarOS before 19.3.M0.62771 and 20.x before 20.0.M0.62768 on ASR 5000 devices mishandles a multi-user public-key authentication configuration, which allows remote authenticated users to gain privileges by establishing a connection from an endpoint that was previously...

7.5CVSS

7.6AI Score

0.001EPSS

2016-02-19 07:59 PM
23
cve
cve

CVE-2016-1336

goform/Docsis_system on Cisco EPC3928 devices allows remote attackers to cause a denial of service (device crash) via a long LanguageSelect parameter, related to a "Gateway HTTP Corruption Denial of Service" issue, aka Bug ID CSCuy28100.

7.5CVSS

7.4AI Score

0.007EPSS

2016-07-03 09:59 PM
35
cve
cve

CVE-2016-1337

Cisco EPC3928 devices allow remote attackers to obtain sensitive configuration and credential information by making requests during the early part of the boot process, related to a "Boot Information Disclosure" issue, aka Bug ID CSCux17178.

8.1CVSS

7.5AI Score

0.007EPSS

2016-07-03 09:59 PM
36
cve
cve

CVE-2016-1338

Cisco TelePresence Video Communication Server (VCS) X8.5.1 and X8.5.2 allows remote authenticated users to cause a denial of service (VoIP outage) via a crafted SIP message, aka Bug ID CSCuu43026.

6.5CVSS

6AI Score

0.001EPSS

2016-03-12 02:59 AM
21
cve
cve

CVE-2016-1339

Cisco Unified Computing System (UCS) Platform Emulator 2.5(2)TS4, 3.0(2c)A, and 3.0(2c)TS9 allows local users to gain privileges via crafted arguments on a ucspe-copy command line, aka Bug ID CSCux68832.

7.8CVSS

7.9AI Score

0.0004EPSS

2016-04-16 01:59 AM
24
cve
cve

CVE-2016-1340

Heap-based buffer overflow in Cisco Unified Computing System (UCS) Platform Emulator 2.5(2)TS4, 3.0(2c)A, and 3.0(2c)TS9 allows local users to gain privileges via crafted libclimeta.so filename arguments, aka Bug ID CSCux68837.

8.4CVSS

8.4AI Score

0.001EPSS

2016-04-16 01:59 AM
22
cve
cve

CVE-2016-1341

Cisco NX-OS 7.0(1)N1(1), 7.0(1)N1(3), and 7.0(4)N1(1) on Nexus 2000 Fabric Extender devices has a blank root password, which allows local users to gain privileges via unspecified vectors, aka Bug ID CSCur22079.

9.8CVSS

8.9AI Score

0.002EPSS

2016-02-24 03:59 AM
21
cve
cve

CVE-2016-1342

The device login page in Cisco FirePOWER Management Center 5.3 through 6.0.0.1 allows remote attackers to obtain potentially sensitive software-version information by reading help files, aka Bug ID CSCuy36654.

5.3CVSS

5.1AI Score

0.002EPSS

2016-02-26 05:59 AM
32
cve
cve

CVE-2016-1343

The XML parser in Cisco Information Server (CIS) 6.2 allows remote attackers to read arbitrary files or cause a denial of service (CPU and memory consumption) via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCuy3...

10CVSS

9.2AI Score

0.004EPSS

2016-04-30 10:59 AM
23
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.

5.9CVSS

5.7AI Score

0.006EPSS

2016-03-26 01:59 AM
40
cve
cve

CVE-2016-1345

Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.

7.5CVSS

7.5AI Score

0.003EPSS

2016-04-01 12:59 AM
27
cve
cve

CVE-2016-1347

The Wide Area Application Services (WAAS) Express implementation in Cisco IOS 15.1 through 15.5 allows remote attackers to cause a denial of service (device reload) via a crafted TCP segment, aka Bug ID CSCuq59708.

7.5CVSS

7.2AI Score

0.002EPSS

2016-03-24 10:59 PM
22
2
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821.

7.5CVSS

7.2AI Score

0.002EPSS

2016-03-26 01:59 AM
30
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410.

7.5CVSS

7.2AI Score

0.003EPSS

2016-03-26 01:59 AM
34
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293.

7.5CVSS

7.3AI Score

0.006EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2016-1351

The Locator/ID Separation Protocol (LISP) implementation in Cisco IOS 15.1 and 15.2 and NX-OS 4.1 through 6.2 allows remote attackers to cause a denial of service (device reload) via a crafted header in a packet, aka Bug ID CSCuu64279.

7.5CVSS

7.2AI Score

0.003EPSS

2016-03-26 01:59 AM
29
4
cve
cve

CVE-2016-1352

Cisco Unified Computing System (UCS) Central Software 1.3(1b) and earlier allows remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuv33856.

9.8CVSS

9.6AI Score

0.002EPSS

2016-04-14 01:59 AM
31
cve
cve

CVE-2016-1353

The TCP implementation in Cisco Videoscape Distribution Suite for Internet Streaming (VDS-IS) 3.3(0), 3.3(1), 4.0(0), and 4.1(0) does not properly initiate new TCP sessions when a previous session is in a FIN wait state, which allows remote attackers to cause a denial of service (TCP outage) via ve...

5.3CVSS

5.2AI Score

0.002EPSS

2016-03-01 04:59 AM
23
cve
cve

CVE-2016-1354

Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (UCDM) 8.x before 8.1.1 allows remote attackers to inject arbitrary web script or HTML via crafted markup data, aka Bug ID CSCud41176.

6.1CVSS

6AI Score

0.001EPSS

2016-03-03 03:59 PM
37
cve
cve

CVE-2016-1355

Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy41687.

6.1CVSS

5.9AI Score

0.001EPSS

2016-03-03 03:59 PM
26
cve
cve

CVE-2016-1356

Cisco FireSIGHT System Software 6.1.0 does not use a constant-time algorithm for verifying credentials, which makes it easier for remote attackers to enumerate valid usernames by measuring timing differences, aka Bug ID CSCuy41615.

3.7CVSS

4.6AI Score

0.001EPSS

2016-03-03 10:59 PM
29
cve
cve

CVE-2016-1357

The password-management administration component in Cisco Policy Suite (CPS) 7.0.1.3, 7.0.2, 7.0.2-att, 7.0.3-att, 7.0.4-att, and 7.5.0 allows remote attackers to bypass intended RBAC restrictions and read unspecified data via unknown vectors, aka Bug ID CSCut85211.

5.3CVSS

5.3AI Score

0.001EPSS

2016-03-03 10:59 PM
20
cve
cve

CVE-2016-1358

Cisco Prime Infrastructure 2.2, 3.0, and 3.1(0.0) allows remote authenticated users to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID C...

6.4CVSS

6.2AI Score

0.001EPSS

2016-03-03 10:59 PM
34
cve
cve

CVE-2016-1359

Cisco Prime Infrastructure 3.0 allows remote authenticated users to execute arbitrary code via a crafted HTTP request that is mishandled during viewing of a log file, aka Bug ID CSCuw81494.

8.8CVSS

8.6AI Score

0.002EPSS

2016-03-03 10:59 PM
28
cve
cve

CVE-2016-1360

Cisco Prime LAN Management Solution (LMS) through 4.2.5 uses the same database decryption key across different customers' installations, which allows local users to obtain cleartext data by leveraging console connectivity, aka Bug ID CSCuw85390.

7.1CVSS

6.6AI Score

0.0004EPSS

2016-03-12 02:59 AM
23
cve
cve

CVE-2016-1361

Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900.

5.3CVSS

5.3AI Score

0.002EPSS

2016-03-12 02:59 AM
24
cve
cve

CVE-2016-1362

Cisco AireOS 4.1 through 7.4.120.0, 7.5.x, and 7.6.100.0 on Wireless LAN Controller (WLC) devices allows remote attackers to cause a denial of service (device reload) via a crafted HTTP request, aka Bug ID CSCun86747.

7.5CVSS

7.4AI Score

0.001EPSS

2016-04-21 11:00 AM
35
cve
cve

CVE-2016-1363

Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCus25617.

9.8CVSS

9.8AI Score

0.009EPSS

2016-04-21 11:00 AM
40
4
cve
cve

CVE-2016-1364

Cisco Wireless LAN Controller (WLC) Software 7.4 before 7.4.130.0(MD) and 7.5, 7.6, and 8.0 before 8.0.110.0(ED) allows remote attackers to cause a denial of service (device reload) via crafted Bonjour traffic, aka Bug ID CSCur66908.

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-21 11:00 AM
43
2
cve
cve

CVE-2016-1365

The Grapevine update process in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0 allows remote authenticated users to execute arbitrary commands as root via a crafted upgrade parameter, aka Bug ID CSCux15507.

8.8CVSS

8.6AI Score

0.003EPSS

2016-08-18 07:59 PM
23
4
cve
cve

CVE-2016-1366

The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848.

6.5CVSS

6.2AI Score

0.001EPSS

2016-03-24 10:59 PM
32
cve
cve

CVE-2016-1367

The DHCPv6 relay implementation in Cisco Adaptive Security Appliance (ASA) Software 9.4.1 allows remote attackers to cause a denial of service (device reload) via crafted DHCPv6 packets, aka Bug ID CSCus23248.

7.5CVSS

7.3AI Score

0.002EPSS

2016-04-21 11:00 AM
32
cve
cve

CVE-2016-1368

Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via crafted...

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-05 09:59 PM
32
cve
cve

CVE-2016-1369

The Adaptive Security Appliance (ASA) 5585-X FirePOWER Security Services Processor (SSP) module for Cisco ASA with FirePOWER Services 5.3.1 through 6.0.0 misconfigures kernel logging, which allows remote attackers to cause a denial of service (resource consumption, and inspection outage or module o...

7.5CVSS

7.3AI Score

0.002EPSS

2016-05-05 09:59 PM
34
cve
cve

CVE-2016-1370

Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324.

5.3CVSS

5.3AI Score

0.001EPSS

2016-06-03 02:01 AM
21
Total number of security vulnerabilities6090