Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-12-16 CVE-2015-6425 Resource Management Errors vulnerability in Cisco Unified Communications Manager 10.5(0.98000.88)
The WebApplications Identity Management subsystem in Cisco Unified Communications Manager 10.5(0.98000.88) allows remote attackers to cause a denial of service (subsystem outage) via invalid session tokens, aka Bug ID CSCul83786.
network
low complexity
cisco CWE-399
5.0
2015-12-15 CVE-2015-5312 Resource Management Errors vulnerability in multiple products
The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.
7.1
2015-12-15 CVE-2015-6399 Resource Management Errors vulnerability in Cisco Integrated Management Controller Supervisor 1.0.0.0/1.0.0.1
The Supervisor 1.0.0.0 and 1.0.0.1 in Cisco Integrated Management Controller (IMC) before 2.0(9) allows remote authenticated users to cause a denial of service (IP interface outage) via crafted parameters in an HTTP request, aka Bug ID CSCuv38286.
network
low complexity
cisco CWE-399
6.8
2015-12-14 CVE-2015-6422 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager 10.6.1
The self-service application in Cisco Unified Communications Domain Manager (CUCDM) 10.6(1) allows remote authenticated users to cause a denial of service (subapplication outage) via malformed requests, aka Bug ID CSCuu10981.
network
low complexity
cisco CWE-399
4.0
2015-12-12 CVE-2015-6415 Resource Management Errors vulnerability in Cisco Unified Computing System 2.2(3F)A
Cisco Unified Computing System (UCS) 2.2(3f)A on Fabric Interconnect 6200 devices allows remote attackers to cause a denial of service (CPU consumption or device outage) via a SYN flood on the SSH port during the booting process, aka Bug ID CSCuu81757.
network
cisco CWE-399
7.1
2015-12-05 CVE-2015-6394 Resource Management Errors vulnerability in Cisco Nx-Os 5.2(9)N1(1)
The kernel in Cisco NX-OS 5.2(9)N1(1) on Nexus 5000 devices allows local users to cause a denial of service (device crash) via crafted USB parameters, aka Bug ID CSCus89408.
local
low complexity
cisco CWE-399
4.9
2015-12-05 CVE-2015-6391 Resource Management Errors vulnerability in Cisco Unified SIP Phone 3900 Firmware
Cisco Unified SIP 3905 phones allow remote attackers to cause a denial of service (resource consumption and functionality loss) via a large amount of network traffic, aka Bug ID CSCuh51331.
network
low complexity
cisco CWE-399
7.8
2015-12-01 CVE-2015-6386 Resource Management Errors vulnerability in Cisco web Security Appliance 8.0.7142/8.5.1021
The passthrough FTP feature on Cisco Web Security Appliance (WSA) devices with software 8.0.7-142 and 8.5.1-021 allows remote attackers to cause a denial of service (CPU consumption) via FTP sessions in which the control connection is ended after data transfer, aka Bug ID CSCut94150.
network
low complexity
cisco CWE-399
5.0
2015-11-26 CVE-2015-6382 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software 16.0(900)
Cisco ASR 5000 devices with software 16.0(900) allow remote attackers to cause a denial of service (telnetd process restart) via a TELNET connection, aka Bug ID CSCuv25815.
network
low complexity
cisco CWE-399
5.0
2015-11-24 CVE-2015-6377 Resource Management Errors vulnerability in Cisco Virtual Topology System 2.0(0)/2.0(1)
Cisco Virtual Topology System (VTS) 2.0(0) and 2.0(1) allows remote attackers to cause a denial of service (CPU and memory consumption, and TCP port outage) via a flood of crafted TCP packets, aka Bug ID CSCux13379.
network
low complexity
cisco CWE-399
7.8