Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-05-26 CVE-2014-3276 Resource Management Errors vulnerability in Cisco Identity Services Engine Software
Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of service (RADIUS outage) by sourcing these packets from two origins, aka Bug ID CSCuo56780.
network
low complexity
cisco CWE-399
4.0
2014-05-26 CVE-2014-3275 SQL Injection vulnerability in Cisco Identity Services Engine Software
SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCul21337.
network
low complexity
cisco CWE-89
6.5
2014-05-26 CVE-2014-3274 Cryptographic Issues vulnerability in Cisco Telepresence System Software
Cisco TelePresence System (CTS) 6.0(.5)(5) and earlier falls back to HTTP when certain HTTPS sessions cannot be established, which allows man-in-the-middle attackers to obtain sensitive directory information by leveraging a network position between CTS and Cisco Unified Communications Manager (UCM) to block HTTPS traffic, aka Bug ID CSCuj26326.
network
cisco CWE-310
4.3
2014-05-26 CVE-2014-3272 Improper Input Validation vulnerability in Cisco Tidal Enterprise Scheduler
The Agent in Cisco Tidal Enterprise Scheduler (TES) 6.1 and earlier allows local users to gain privileges via crafted Tidal Job Buffers (TJB) parameters, aka Bug ID CSCuo33074.
local
high complexity
cisco CWE-20
6.0
2014-05-26 CVE-2014-3267 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Security Manager
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make unspecified changes, aka Bug ID CSCuo46427.
network
cisco CWE-352
6.8
2014-05-26 CVE-2014-3266 Cross-Site Scripting vulnerability in Cisco Security Manager
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun65189.
network
cisco CWE-79
4.3
2014-05-26 CVE-2014-3261 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco products
Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 before 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322.
network
high complexity
cisco CWE-119
7.6
2014-05-26 CVE-2014-3015 Cross-Site Request Forgery (CSRF) vulnerability in IBM Sametime Proxy Server and web Client 9.0.0.0/9.0.0.1
Cross-site request forgery (CSRF) vulnerability in the Web player in IBM Sametime Proxy Server and Web Client 9.0 through 9.0.0.1 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.8
2014-05-26 CVE-2014-2607 Remote Code Execution vulnerability in HP Operations Manager i
Unspecified vulnerability in HP Operations Manager i 9.1 through 9.13 and 9.2 through 9.24 allows remote authenticated users to execute arbitrary code by leveraging the OMi operator role.
network
hp
8.5
2014-05-26 CVE-2014-2504 Permissions, Privileges, and Access Controls vulnerability in EMC Documentum D2
EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary Documentum Query Language (DQL) queries by calling (1) a core method or (2) a D2FS web-service method.
network
low complexity
emc CWE-264
critical
9.0