Vulnerabilities > Cisco > Mediasense

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2017-6779 Resource Exhaustion vulnerability in Cisco products
Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
7.8
2017-11-16 CVE-2017-12337 Improper Authentication vulnerability in Cisco products
A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device.
network
low complexity
cisco CWE-287
critical
10.0
2015-05-16 CVE-2015-0736 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Mediasense 10.0(1)/10.5(1)/9.1(1)
Cross-site request forgery (CSRF) vulnerability in Cisco MediaSense 10.5(1) and earlier allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuu16728.
network
cisco CWE-352
6.8
2014-01-22 CVE-2014-0672 Permissions, Privileges, and Access Controls vulnerability in Cisco Mediasense
The Search and Play interface in Cisco MediaSense does not properly enforce authorization requirements, which allows remote authenticated users to download arbitrary recordings via a request to this interface.
network
low complexity
cisco CWE-264
4.0
2014-01-22 CVE-2014-0671 Improper Input Validation vulnerability in Cisco Mediasense
Open redirect vulnerability in Cisco MediaSense allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, aka Bug ID CSCum16749.
network
cisco CWE-20
5.8
2014-01-22 CVE-2014-0670 Cross-Site Scripting vulnerability in Cisco Mediasense
Cross-site scripting (XSS) vulnerability in the Search and Play interface in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCum16686.
network
cisco CWE-79
4.3
2013-09-23 CVE-2013-5502 Permissions, Privileges, and Access Controls vulnerability in Cisco Mediasense
The web interface in Cisco MediaSense does not properly protect the client-server communication channel, which allows remote attackers to obtain sensitive query string or cookie information via unspecified vectors, aka Bug ID CSCuj23344.
network
low complexity
cisco CWE-264
5.0
2013-09-20 CVE-2013-5501 Cross-Site Scripting vulnerability in Cisco Mediasense
Cross-site scripting (XSS) vulnerability in the oraservice page in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj23328.
network
cisco CWE-79
4.3
2013-09-20 CVE-2013-5500 Cross-Site Scripting vulnerability in Cisco Mediasense
Multiple cross-site scripting (XSS) vulnerabilities in the oraadmin service page in Cisco MediaSense allow remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuj23320, CSCuj23324, CSCuj23333, and CSCuj23338.
network
cisco CWE-79
4.3