Vulnerabilities > Cisco > Context Directory Agent

DATE CVE VULNERABILITY TITLE RISK
2014-01-08 CVE-2014-0656 Improper Input Validation vulnerability in Cisco Context Directory Agent
Cisco Context Directory Agent (CDA) allows remote authenticated users to trigger the omission of certain user-interface data via crafted field values, aka Bug ID CSCuj45353.
network
low complexity
cisco CWE-20
4.0
2014-01-08 CVE-2014-0654 Improper Input Validation vulnerability in Cisco Context Directory Agent
Cisco Context Directory Agent (CDA) allows remote attackers to modify the cache via a replay attack involving crafted RADIUS accounting messages, aka Bug ID CSCuj45383.
network
cisco CWE-20
4.3
2014-01-08 CVE-2014-0652 Cross-Site Scripting vulnerability in Cisco Context Directory Agent
Cross-site scripting (XSS) vulnerability in the Mappings page in Cisco Context Directory Agent (CDA) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuj45358.
network
cisco CWE-79
4.3
2014-01-08 CVE-2014-0651 Permissions, Privileges, and Access Controls vulnerability in Cisco Context Directory Agent
The administrative interface in Cisco Context Directory Agent (CDA) does not properly enforce authorization requirements, which allows remote authenticated users to obtain administrative access by hijacking a session, aka Bug ID CSCuj45347.
network
cisco CWE-264
4.9
2013-04-29 CVE-2013-1196 Improper Input Validation vulnerability in Cisco products
The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network Services Manager, Prime Data Center Network Manager (DCNM), and Quad does not properly validate input, which allows local users to obtain root privileges via unspecified vectors, aka Bug IDs CSCug29384, CSCug13866, CSCug29400, CSCug29406, CSCug29411, CSCug29413, CSCug29416, CSCug29418, CSCug29422, CSCug29425, and CSCug29426, a different issue than CVE-2013-1125.
local
low complexity
cisco CWE-20
6.8
2013-02-19 CVE-2013-1125 Improper Input Validation vulnerability in Cisco products
The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and Network Services Manager does not properly validate input, which allows local users to obtain root privileges via unspecified vectors, aka Bug IDs CSCue46001, CSCud95790, CSCue46021, CSCue46025, CSCue46023, CSCue46058, CSCue46013, CSCue46031, CSCue46035, and CSCue46042.
local
low complexity
cisco CWE-20
6.8