Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-11-19 CVE-2016-6472 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 11.5(1.2)
A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system.
network
cisco CWE-79
4.3
2016-11-19 CVE-2016-6466 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software and Virtualized Packet Core
A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0
2016-11-19 CVE-2016-6463 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware 10.0.0082/9.7.0125/9.7.106
A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device.
network
low complexity
cisco CWE-20
5.0
2016-11-19 CVE-2016-6462 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware 10.0.0082/10.0.0125/9.7.106
A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device.
network
low complexity
cisco CWE-20
5.0
2016-11-19 CVE-2016-6461 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the HTTP web-based management interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to inject arbitrary XML commands on the affected system.
network
high complexity
cisco CWE-20
5.9
2016-11-19 CVE-2016-6460 7PK - Security Features vulnerability in Cisco Firesight System Software
A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection.
network
low complexity
cisco CWE-254
5.0
2016-11-19 CVE-2016-6459 OS Command Injection vulnerability in Cisco Telepresence TC Software
Cisco TelePresence endpoints running either CE or TC software contain a vulnerability that could allow an authenticated, local attacker to execute a local shell command injection.
local
low complexity
cisco CWE-78
4.9
2016-11-19 CVE-2016-6458 Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware
A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device.
network
low complexity
cisco CWE-20
5.0
2016-11-19 CVE-2016-6457 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device.
low complexity
cisco CWE-119
6.1
2016-11-19 CVE-2016-6450 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system.
local
cisco CWE-20
1.9