Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2016-1373

The gadgets-integration API in Cisco Finesse 8.5(1) through 8.5(5), 8.6(1), 9.0(1), 9.0(2), 9.1(1), 9.1(1)SU1, 9.1(1)SU1.1, 9.1(1)ES1 through 9.1(1)ES5, 10.0(1), 10.0(1)SU1, 10.0(1)SU1.1, 10.5(1), 10.5(1)ES1 through 10.5(1)ES4, 10.5(1)SU1, 10.5(1)SU1.1, 10.5(1)SU1.7, 10.6(1), 10.6(1)SU1, 10.6(1)SU2...

8.6CVSS

8.4AI Score

0.002EPSS

2016-05-05 09:59 PM
30
cve
cve

CVE-2016-1374

The web framework in Cisco Unified Computing System (UCS) Performance Manager 2.0.0 and earlier allows remote authenticated users to execute arbitrary commands via crafted parameters in a GET request, aka Bug ID CSCuy07827.

8.8CVSS

8.7AI Score

0.004EPSS

2016-07-28 01:59 AM
30
cve
cve

CVE-2016-1375

Cross-site scripting (XSS) vulnerability in Cisco IP Interoperability and Collaboration System 4.10(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy12339.

6.1CVSS

5.9AI Score

0.001EPSS

2016-04-08 03:59 PM
26
cve
cve

CVE-2016-1376

Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548.

5.3CVSS

5.3AI Score

0.002EPSS

2016-04-12 11:59 PM
28
cve
cve

CVE-2016-1377

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection through 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCus21776.

6.1CVSS

6AI Score

0.001EPSS

2016-04-12 11:59 PM
32
cve
cve

CVE-2016-1378

Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.

5.3CVSS

5AI Score

0.001EPSS

2016-04-14 01:59 AM
30
cve
cve

CVE-2016-1379

Cisco Adaptive Security Appliance (ASA) Software 9.0 through 9.5.1 mishandles IPsec error processing, which allows remote authenticated users to cause a denial of service (memory consumption) via crafted (1) LAN-to-LAN or (2) Remote Access VPN tunnel packets, aka Bug ID CSCuv70576.

6.5CVSS

6.2AI Score

0.001EPSS

2016-05-28 01:59 AM
26
cve
cve

CVE-2016-1380

Cisco AsyncOS 8.0 before 8.0.6-119 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (proxy-process hang) via a crafted HTTP POST request, aka Bug ID CSCuo12171.

7.5CVSS

7.3AI Score

0.001EPSS

2016-05-25 01:59 AM
32
cve
cve

CVE-2016-1381

Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-25 01:59 AM
25
cve
cve

CVE-2016-1382

Cisco AsyncOS before 8.5.3-069 and 8.6 through 8.8 on Web Security Appliance (WSA) devices mishandles memory allocation for HTTP requests, which allows remote attackers to cause a denial of service (proxy-process reload) via a crafted request, aka Bug ID CSCuu02529.

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-25 01:59 AM
28
cve
cve

CVE-2016-1383

Memory leak in Cisco AsyncOS through 8.8 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an unspecified HTTP status code, aka Bug ID CSCur28305.

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-25 01:59 AM
37
cve
cve

CVE-2016-1384

The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.

7.5CVSS

7.4AI Score

0.003EPSS

2016-04-20 05:59 PM
27
cve
cve

CVE-2016-1385

The XML parser in Cisco Adaptive Security Appliance (ASA) Software through 9.5.2 allows remote authenticated users to cause a denial of service (instability, memory consumption, or device reload) by leveraging (1) administrative access or (2) Clientless SSL VPN access to provide a crafted XML docum...

6.5CVSS

6.2AI Score

0.001EPSS

2016-05-26 03:59 PM
31
cve
cve

CVE-2016-1386

The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID CSCux15521.

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-28 10:59 PM
26
cve
cve

CVE-2016-1387

The XML API in TelePresence Codec (TC) 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, and 7.3.5 and Collaboration Endpoint (CE) 8.0.0, 8.0.1, and 8.1.0 in Cisco TelePresence Software mishandles authentication, which allows remote attackers to execute control commands or make configuration changes...

9.8CVSS

9.7AI Score

0.004EPSS

2016-05-05 09:59 PM
36
cve
cve

CVE-2016-1388

Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID C...

9.8CVSS

9.6AI Score

0.002EPSS

2016-06-03 02:01 AM
47
cve
cve

CVE-2016-1389

Open redirect vulnerability in Cisco WebEx Meetings Server (CWMS) 2.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuy44695.

7.4CVSS

7.3AI Score

0.001EPSS

2016-04-28 10:59 PM
32
cve
cve

CVE-2016-1390

Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow local users to obtain root access via crafted CLI input, aka Bug ID CSCuy21892.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-06-04 01:59 AM
19
cve
cve

CVE-2016-1391

Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(2) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(2) allow remote authenticated users to execute arbitrary OS commands via a crafted HTTP request, ak...

8.8CVSS

8.6AI Score

0.002EPSS

2016-06-04 01:59 AM
31
cve
cve

CVE-2016-1392

Open redirect vulnerability in Cisco Prime Collaboration Assurance Software 10.5 through 11.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuu34121.

7.4CVSS

7.3AI Score

0.001EPSS

2016-05-05 09:59 PM
25
cve
cve

CVE-2016-1393

SQL injection vulnerability in Cisco Cloud Network Automation Provisioner (CNAP) 1.0 and 1.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy72175.

7.1CVSS

7.1AI Score

0.001EPSS

2016-05-12 01:59 AM
33
cve
cve

CVE-2016-1394

Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID CSCuz56238.

8.6CVSS

8.4AI Score

0.002EPSS

2016-07-03 01:59 AM
24
cve
cve

CVE-2016-1395

The web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to execute arbitrary code as root via a crafted HTTP request, aka Bug ID CSCux82428.

9.8CVSS

9.7AI Score

0.004EPSS

2016-06-19 01:59 AM
25
cve
cve

CVE-2016-1396

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a cra...

6.1CVSS

6AI Score

0.001EPSS

2016-06-19 01:59 AM
31
cve
cve

CVE-2016-1397

Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted config...

6.5CVSS

6.4AI Score

0.001EPSS

2016-06-19 01:59 AM
21
cve
cve

CVE-2016-1398

Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware through 1.2.1.4, RV130W devices with firmware through 1.0.2.7, and RV215W devices with firmware through 1.3.0.7 allows remote authenticated users to cause a denial of service (device reload) via a crafted HT...

6.5CVSS

6.2AI Score

0.001EPSS

2016-07-03 09:59 PM
25
cve
cve

CVE-2016-1399

The packet-processing microcode in Cisco IOS 15.2(2)EA, 15.2(2)EA1, 15.2(2)EA2, and 15.2(4)EA on Industrial Ethernet 4000 devices and 15.2(2)EB and 15.2(2)EB1 on Industrial Ethernet 5000 devices allows remote attackers to cause a denial of service (packet data corruption) via crafted IPv4 ICMP pack...

7.5CVSS

7.4AI Score

0.007EPSS

2016-05-14 01:59 AM
26
cve
cve

CVE-2016-1400

Cisco TelePresence Video Communications Server (VCS) X8.x before X8.7.2 allows remote attackers to cause a denial of service (service disruption) via a crafted URI in a SIP header, aka Bug ID CSCuy43258.

7.5CVSS

7.2AI Score

0.002EPSS

2016-05-25 01:59 AM
30
cve
cve

CVE-2016-1401

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified Computing System (UCS) Central Software 1.4(1a) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy91250.

6.1CVSS

5.9AI Score

0.001EPSS

2016-05-21 01:59 AM
33
cve
cve

CVE-2016-1402

The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP) authe...

7.5CVSS

7.4AI Score

0.003EPSS

2016-05-21 01:59 AM
26
cve
cve

CVE-2016-1403

CISCO IP 8800 phones with software 11.0.1 and earlier allow local users to gain privileges for OS command execution via crafted CLI commands, aka Bug ID CSCuz03005.

7.8CVSS

7.8AI Score

0.0004EPSS

2016-06-04 02:59 PM
30
cve
cve

CVE-2016-1404

Cisco UCS Invicta 4.3, 4.5, and 5.0.1 on Invicta appliances and Invicta Scaling System uses the same hardcoded GnuPG encryption key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by sniffing network traffic to an Autosupport se...

7.5CVSS

7.5AI Score

0.002EPSS

2016-05-29 10:59 PM
27
cve
cve

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP pro...

7.5CVSS

7.1AI Score

0.016EPSS

2016-06-08 02:59 PM
37
cve
cve

CVE-2016-1406

The API web interface in Cisco Prime Infrastructure before 3.1 and Cisco Evolved Programmable Network Manager before 1.2.4 allows remote authenticated users to bypass intended RBAC restrictions and obtain sensitive information, and consequently gain privileges, via crafted JSON data, aka Bug ID CSC...

8.8CVSS

8.3AI Score

0.001EPSS

2016-05-25 01:59 AM
30
cve
cve

CVE-2016-1407

Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-25 01:59 AM
27
cve
cve

CVE-2016-1408

Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.

8.8CVSS

8.7AI Score

0.002EPSS

2016-07-02 02:59 PM
26
cve
cve

CVE-2016-1409

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in ...

7.5CVSS

7.1AI Score

0.015EPSS

2016-05-29 10:59 PM
75
cve
cve

CVE-2016-1410

Cisco WebEx Meeting Center Original Release Base allows remote attackers to obtain sensitive information about username validity by (1) attending or (2) hosting a meeting, aka Bug ID CSCux84312.

7.5CVSS

7.3AI Score

0.003EPSS

2016-05-28 01:59 AM
19
cve
cve

CVE-2016-1411

A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server. More Informatio...

5.9CVSS

5.8AI Score

0.001EPSS

2016-12-14 12:59 AM
42
cve
cve

CVE-2016-1413

The web interface in Cisco Firepower Management Center 5.4.0 through 6.0.0.1 allows remote authenticated users to modify pages by placing crafted code in a parameter value, aka Bug ID CSCuy76517.

6.5CVSS

6.2AI Score

0.001EPSS

2016-05-28 01:59 AM
26
cve
cve

CVE-2016-1415

Cisco WebEx Meetings Player T29.10, when WRF file support is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted file, aka Bug ID CSCuz80455.

5.5CVSS

5.3AI Score

0.019EPSS

2016-09-03 08:59 PM
36
cve
cve

CVE-2016-1416

Cisco Prime Collaboration Provisioning 10.6 SP2 (aka 10.6.0.10602) mishandles LDAP authentication, which allows remote attackers to obtain administrator privileges via a crafted login attempt, aka Bug ID CSCuv37513.

9.8CVSS

9.1AI Score

0.004EPSS

2016-07-02 02:59 PM
29
cve
cve

CVE-2016-1418

Cisco Aironet Access Point Software 8.2(100.0) on 1830e, 1830i, 1850e, 1850i, 2800, and 3800 access points allows local users to obtain Linux root access via crafted CLI command parameters, aka Bug ID CSCuy64037.

7.8CVSS

7.5AI Score

0.0004EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-1419

Cisco Access Point devices with software 8.2(102.43) allow remote attackers to cause a denial of service (device reload) via crafted ARP packets, aka Bug ID CSCuy55803.

8.1CVSS

7.8AI Score

0.002EPSS

2016-06-10 01:59 AM
32
cve
cve

CVE-2016-1420

The installation component on Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.3(2f) mishandles binary files, which allows local users to obtain root access via unspecified vectors, aka Bug ID CSCuz72347.

7.8CVSS

7.3AI Score

0.0004EPSS

2016-06-10 01:59 AM
32
cve
cve

CVE-2016-1421

A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails t...

7.5CVSS

7.8AI Score

0.015EPSS

2016-06-10 01:59 AM
32
cve
cve

CVE-2016-1423

A vulnerability in the display of email messages in the Messages in Quarantine (MIQ) view in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a user to click a malicious link in the MIQ view. The malicious link could be used to facilita...

6.1CVSS

6.1AI Score

0.002EPSS

2016-10-28 10:59 AM
43
cve
cve

CVE-2016-1424

Cisco IOS 15.2(1)T1.11 and 15.2(2)TST allows remote attackers to cause a denial of service (device crash) via a crafted LLDP packet, aka Bug ID CSCun63132.

6.5CVSS

6.3AI Score

0.001EPSS

2016-06-19 01:59 AM
42
cve
cve

CVE-2016-1425

Cisco IOS 15.0(2)SG5, 15.1(2)SG3, 15.2(1)E, 15.3(3)S, and 15.4(1.13)S allows remote attackers to cause a denial of service (device crash) via a crafted LLDP packet, aka Bug ID CSCun66735.

6.5CVSS

6.3AI Score

0.004EPSS

2016-07-03 09:59 PM
25
cve
cve

CVE-2016-1426

Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819.

7.5CVSS

7.4AI Score

0.006EPSS

2016-07-15 04:59 PM
32
Total number of security vulnerabilities6090