Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-6473 Injection vulnerability in Cisco IOS
A vulnerability in Cisco IOS on Catalyst Switches and Nexus 9300 Series Switches could allow an unauthenticated, adjacent attacker to cause a Layer 2 network storm.
low complexity
cisco CWE-74
6.1
2016-12-14 CVE-2016-6471 Information Exposure vulnerability in Cisco Firesight System Software 5.4.1.6
A vulnerability in the web-based management interface of Cisco Firepower Management Center running FireSIGHT System software could allow an authenticated, remote attacker to view the Remote Storage Password.
network
low complexity
cisco CWE-200
4.0
2016-12-14 CVE-2016-6470 Permissions, Privileges, and Access Controls vulnerability in Cisco Hybrid Media Service 1.0Base
A vulnerability in the installation procedure of the Cisco Hybrid Media Service could allow an authenticated, local attacker to elevate privileges to the root level.
local
low complexity
cisco CWE-264
7.2
2016-12-14 CVE-2016-6469 Resource Management Errors vulnerability in Cisco web Security Appliance 9.0.1162/9.1.1074
A vulnerability in HTTP URL parsing of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) vulnerability due to the proxy process unexpectedly restarting.
network
low complexity
cisco CWE-399
5.0
2016-12-14 CVE-2016-6468 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Emergency Responder 11.5(1.10000.4)
A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2016-12-14 CVE-2016-6467 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software 20.0.0/21.0.0/21.0.M0.64702
A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process.
network
low complexity
cisco CWE-399
5.0
2016-12-14 CVE-2016-6465 Improper Input Validation vulnerability in Cisco Email Security Appliance
A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances and Cisco Web Security Appliances could allow an unauthenticated, remote attacker to bypass user filters that are configured for an affected device.
network
cisco CWE-20
4.3
2016-12-14 CVE-2016-6464 Information Exposure vulnerability in Cisco Unified Communications Manager IM and Presence Service
A vulnerability in the web management interface of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to view information on web pages that should be restricted.
network
low complexity
cisco CWE-200
5.0
2016-12-14 CVE-2016-6449 Permissions, Privileges, and Access Controls vulnerability in Cisco Fireamp Connector Endpoint Software 4.4.0/4.4.2.10200
A vulnerability in the system management of certain FireAMP system processes in Cisco FireAMP Connector Endpoint software could allow an authenticated, local attacker to stop certain protected FireAMP processes without requiring a password.
local
low complexity
cisco CWE-264
4.6
2016-12-14 CVE-2016-1411 Cryptographic Issues vulnerability in Cisco products
A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server.
network
cisco CWE-310
4.3