Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2016-1427

The System Configuration Protocol (SCP) core messaging interface in Cisco Prime Network Registrar 8.2 before 8.2.3.1 and 8.3 before 8.3.2 allows remote attackers to obtain sensitive information via crafted SCP messages, aka Bug ID CSCuv35694.

7.5CVSS

7.2AI Score

0.002EPSS

2016-06-18 01:59 AM
29
cve
cve

CVE-2016-1428

Double free vulnerability in Cisco IOS XE 3.15S, 3.16S, and 3.17S allows remote authenticated users to cause a denial of service (device restart) via a sequence of crafted SNMP read requests, aka Bug ID CSCux13174.

6.5CVSS

6.1AI Score

0.001EPSS

2016-06-23 12:59 AM
27
cve
cve

CVE-2016-1429

Directory traversal vulnerability in the web interface on Cisco RV180 and RV180W devices allows remote attackers to read arbitrary files via a crafted HTTP request, aka Bug ID CSCuz43023.

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-08 12:59 AM
27
cve
cve

CVE-2016-1430

Cisco RV180 and RV180W devices allow remote authenticated users to execute arbitrary commands as root via a crafted HTTP request, aka Bug ID CSCuz48592.

8.8CVSS

8.7AI Score

0.002EPSS

2016-08-08 12:59 AM
22
cve
cve

CVE-2016-1431

Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur25516.

6.1CVSS

6AI Score

0.001EPSS

2016-06-18 01:59 AM
28
cve
cve

CVE-2016-1432

Cisco IOS XE 3.15S and 3.16S on cBR-8 Converged Broadband Router devices allows remote authenticated users to cause a denial of service (NULL pointer dereference and card restart) via a crafted SNMP request, aka Bug ID CSCuu68862.

6.5CVSS

6.1AI Score

0.001EPSS

2016-06-18 01:59 AM
24
cve
cve

CVE-2016-1433

Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.

5.3CVSS

5.3AI Score

0.003EPSS

2016-09-18 10:59 PM
26
cve
cve

CVE-2016-1434

The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010.

6.5CVSS

6.3AI Score

0.001EPSS

2016-06-23 12:59 AM
32
cve
cve

CVE-2016-1435

Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014.

7CVSS

6.8AI Score

0.0004EPSS

2016-06-23 12:59 AM
25
cve
cve

CVE-2016-1436

The General Packet Radio Switching Tunneling Protocol 1 (aka GTPv1) implementation on Cisco ASR 5000 Packet Data Network Gateway devices before 19.4 allows remote attackers to cause a denial of service (Session Manager process restart) via a crafted GTPv1 packet, aka Bug ID CSCuz46198.

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-23 12:59 AM
26
cve
cve

CVE-2016-1437

SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549.

6.5CVSS

6.7AI Score

0.001EPSS

2016-06-23 12:59 AM
22
cve
cve

CVE-2016-1438

Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210.

7.5CVSS

7.5AI Score

0.001EPSS

2016-06-23 12:59 AM
34
cve
cve

CVE-2016-1439

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified Contact Center Enterprise through 10.5(2) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux59650.

6.1CVSS

5.9AI Score

0.001EPSS

2016-06-23 12:59 AM
29
cve
cve

CVE-2016-1440

The proxy process on Cisco Web Security Appliance (WSA) devices through 9.1.0-070 allows remote attackers to cause a denial of service (CPU consumption) by establishing an FTP session and then improperly terminating the control connection after a file transfer, aka Bug ID CSCuy43468.

5.3CVSS

5.4AI Score

0.002EPSS

2016-07-02 02:59 PM
29
cve
cve

CVE-2016-1441

Cisco Cloud Network Automation Provisioner (CNAP) 1.0(0) in Cisco Configuration Assistant (CCA) allows remote attackers to bypass intended filesystem and administrative-endpoint restrictions via GET API calls, aka Bug ID CSCuy77145.

8.2CVSS

8.1AI Score

0.002EPSS

2016-07-03 01:59 AM
20
cve
cve

CVE-2016-1442

The administrative web interface in Cisco Prime Infrastructure (PI) before 3.1.1 allows remote authenticated users to execute arbitrary commands via crafted field values, aka Bug ID CSCuy96280.

8.8CVSS

8.7AI Score

0.002EPSS

2016-07-07 02:59 PM
44
cve
cve

CVE-2016-1443

The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample.

8.1CVSS

7.8AI Score

0.003EPSS

2016-07-07 02:59 PM
25
cve
cve

CVE-2016-1444

The Mobile and Remote Access (MRA) component in Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7 and Expressway X8.1 through X8.6 mishandles certificates, which allows remote attackers to bypass authentication via an arbitrary trusted certificate, aka Bug ID CSCuz64601.

6.5CVSS

6.8AI Score

0.001EPSS

2016-07-07 02:59 PM
32
2
cve
cve

CVE-2016-1445

Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes.

5.3CVSS

5.2AI Score

0.001EPSS

2016-07-12 01:59 AM
29
4
cve
cve

CVE-2016-1446

SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.

8.8CVSS

8.8AI Score

0.001EPSS

2016-07-15 04:59 PM
30
cve
cve

CVE-2016-1447

Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.

6.1CVSS

6AI Score

0.002EPSS

2016-07-15 04:59 PM
26
cve
cve

CVE-2016-1448

Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.7 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuy92706.

8.8CVSS

8.9AI Score

0.002EPSS

2016-07-17 10:59 PM
30
4
cve
cve

CVE-2016-1449

Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.

6.1CVSS

5.9AI Score

0.002EPSS

2016-07-15 04:59 PM
26
4
cve
cve

CVE-2016-1450

Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.

7.5CVSS

7AI Score

0.003EPSS

2016-07-15 04:59 PM
34
4
cve
cve

CVE-2016-1451

Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Meeting Server (formerly Acano Conferencing Server) 1.7 through 1.9 allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCva19922.

6.1CVSS

6AI Score

0.001EPSS

2016-07-15 04:59 PM
26
cve
cve

CVE-2016-1452

Cisco ASR 5000 devices with software 18.3 through 20.0.0 allow remote attackers to make configuration changes over SNMP by leveraging knowledge of the read-write community, aka Bug ID CSCuz29526.

6.5CVSS

6.7AI Score

0.003EPSS

2016-07-15 04:59 PM
34
4
cve
cve

CVE-2016-1453

Buffer overflow in the Overlay Transport Virtualization (OTV) GRE feature in Cisco NX-OS 5.0 through 7.3 on Nexus 7000 and 7700 devices allows remote attackers to execute arbitrary code via long parameters in a packet header, aka Bug ID CSCuy95701.

9.8CVSS

9.9AI Score

0.02EPSS

2016-10-06 10:59 AM
33
4
cve
cve

CVE-2016-1454

Cisco NX-OS 4.0 through 7.3 and 11.0 through 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and ...

6.5CVSS

6.3AI Score

0.003EPSS

2016-10-06 10:59 AM
36
cve
cve

CVE-2016-1455

Cisco NX-OS before 7.0(3)I2(2e) and 7.0(3)I4 before 7.0(3)I4(1) has an incorrect iptables local-interface configuration, which allows remote attackers to obtain sensitive information via TCP or UDP traffic, aka Bug ID CSCuz05365.

7.5CVSS

7.3AI Score

0.003EPSS

2016-10-05 08:59 PM
29
4
cve
cve

CVE-2016-1456

The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-07-15 04:59 PM
32
cve
cve

CVE-2016-1457

The web-based GUI in Cisco Firepower Management Center 4.x and 5.x before 5.3.1.2 and 5.4.x before 5.4.0.1 and Cisco Adaptive Security Appliance (ASA) Software on 5500-X devices with FirePOWER Services 4.x and 5.x before 5.3.1.2 and 5.4.x before 5.4.0.1 allows remote authenticated users to execute ...

8.8CVSS

8.8AI Score

0.004EPSS

2016-08-18 07:59 PM
26
cve
cve

CVE-2016-1458

The web-based GUI in Cisco Firepower Management Center 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before 5.4.0.1 and Cisco Adaptive Security Appliance (ASA) Software on 5500-X devices with FirePOWER Services 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before 5.4...

8.8CVSS

8.3AI Score

0.001EPSS

2016-08-18 07:59 PM
26
cve
cve

CVE-2016-1459

Cisco IOS 12.4 and 15.0 through 15.5 and IOS XE 3.13 through 3.17 allow remote authenticated users to cause a denial of service (device reload) via crafted attributes in a BGP message, aka Bug ID CSCuz21061.

5.3CVSS

5AI Score

0.002EPSS

2016-07-17 10:59 PM
30
cve
cve

CVE-2016-1460

Cisco Wireless LAN Controller (WLC) devices 7.4(121.0) and 8.0(0.30220.385) allow remote attackers to cause a denial of service via crafted wireless management frames, aka Bug ID CSCun92979.

6.5CVSS

6.5AI Score

0.004EPSS

2016-07-28 01:59 AM
29
cve
cve

CVE-2016-1461

Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID CSCuz14932.

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-01 02:59 AM
35
cve
cve

CVE-2016-1462

Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Prime Service Catalog (PSC) 11.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuz63795.

6.1CVSS

5.9AI Score

0.002EPSS

2016-07-28 01:59 AM
22
cve
cve

CVE-2016-1463

Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737.

7.5CVSS

7.5AI Score

0.003EPSS

2016-07-28 01:59 AM
30
cve
cve

CVE-2016-1464

Cisco WebEx Meetings Player T29.10, when WRF file support is enabled, allows remote attackers to execute arbitrary code via a crafted file, aka Bug ID CSCva09375.

7.8CVSS

7.8AI Score

0.047EPSS

2016-09-03 08:59 PM
33
cve
cve

CVE-2016-1465

Cisco Nexus 1000v Application Virtual Switch (AVS) devices before 5.2(1)SV3(1.5i) allow remote attackers to cause a denial of service (ESXi hypervisor crash and purple screen) via a crafted Cisco Discovery Protocol packet that triggers an out-of-bounds memory access, aka Bug ID CSCuw57985.

6.5CVSS

6.4AI Score

0.004EPSS

2016-07-28 01:59 AM
23
cve
cve

CVE-2016-1466

Cisco Unified Communications Manager IM and Presence Service 9.1(1) SU6, 9.1(1) SU6a, 9.1(1) SU7, 10.5(2) SU2, 10.5(2) SU2a, 11.0(1) SU1, and 11.5(1) allows remote attackers to cause a denial of service (sipd process restart) via crafted headers in a SIP packet, aka Bug ID CSCva39072.

7.5CVSS

7.3AI Score

0.006EPSS

2016-08-08 12:59 AM
26
cve
cve

CVE-2016-1467

Cisco Videoscape Session Resource Manager (VSRM) allows remote attackers to cause a denial of service (device restart) by sending a traffic flood to upstream devices, aka Bug ID CSCva01813.

6.5CVSS

6.4AI Score

0.002EPSS

2016-07-28 01:59 AM
25
cve
cve

CVE-2016-1468

The administrative web interface in Cisco TelePresence Video Communication Server Expressway X8.5.2 allows remote authenticated users to execute arbitrary commands via crafted fields, aka Bug ID CSCuv12531.

8.8CVSS

8.7AI Score

0.081EPSS

2016-08-08 12:59 AM
26
cve
cve

CVE-2016-1469

The HTTP framework on Cisco SPA300, SPA500, and SPA51x devices allows remote attackers to cause a denial of service (device outage) via a series of malformed HTTP requests, aka Bug ID CSCut67385.

7.5CVSS

7.4AI Score

0.003EPSS

2016-09-12 01:59 AM
66
cve
cve

CVE-2016-1470

Cross-site request forgery (CSRF) vulnerability in the web-based management interface on Cisco Small Business 220 devices with firmware before 1.0.1.1 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuz76230.

8.8CVSS

9AI Score

0.003EPSS

2016-09-02 12:59 AM
20
cve
cve

CVE-2016-1471

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco Small Business 220 devices with firmware before 1.0.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz76232.

6.1CVSS

6AI Score

0.002EPSS

2016-09-02 12:59 AM
24
cve
cve

CVE-2016-1472

The web-based management interface on Cisco Small Business 220 devices with firmware before 1.0.1.1 allows remote attackers to cause a denial of service (interface outage) via a crafted HTTP request, aka Bug ID CSCuz76238.

7.5CVSS

7.3AI Score

0.003EPSS

2016-09-02 12:59 AM
22
cve
cve

CVE-2016-1473

Cisco Small Business 220 devices with firmware before 1.0.1.1 have a hardcoded SNMP community, which allows remote attackers to read or modify SNMP objects by leveraging knowledge of this community, aka Bug ID CSCuz76216.

9.8CVSS

8.5AI Score

0.006EPSS

2016-09-02 12:59 AM
23
cve
cve

CVE-2016-1474

Cisco Prime Infrastructure 2.2(2) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuw65846, a different ...

4.3CVSS

4.7AI Score

0.003EPSS

2016-08-08 12:59 AM
29
cve
cve

CVE-2016-1476

Cross-site scripting (XSS) vulnerability on Cisco IP Phone 8800 devices with software 11.0 allows remote authenticated users to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCuz03024.

5.4CVSS

5.1AI Score

0.001EPSS

2016-08-22 10:59 AM
28
cve
cve

CVE-2016-1477

Cisco Connected Streaming Analytics 1.1.1 allows remote authenticated users to discover a notification service password by reading administrative pages, aka Bug ID CSCuz92891.

6.5CVSS

6.3AI Score

0.001EPSS

2016-08-23 02:10 AM
29
Total number of security vulnerabilities6090