Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-10-27 CVE-2016-6446 Information Exposure vulnerability in Cisco Meeting Server
A vulnerability in Web Bridge for Cisco Meeting Server could allow an unauthenticated, remote attacker to retrieve memory from a connected server.
network
low complexity
cisco CWE-200
5.0
2016-10-27 CVE-2016-6445 Improper Input Validation vulnerability in Cisco Meeting Server
A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of the Cisco Meeting Server (CMS) before 2.0.6 and Acano Server before 1.8.18 and 1.9.x before 1.9.6 could allow an unauthenticated, remote attacker to masquerade as a legitimate user.
network
low complexity
cisco CWE-20
6.4
2016-10-27 CVE-2016-6444 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Meeting Server
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a Web Bridge user.
network
cisco CWE-352
6.8
2016-10-27 CVE-2016-6443 SQL Injection vulnerability in Cisco products
A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability.
network
low complexity
cisco CWE-89
6.5
2016-10-27 CVE-2016-6442 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Finesse 11.0(1)Base
A vulnerability in Cisco Finesse Agent and Supervisor Desktop Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against the user of the web interface.
network
cisco CWE-352
6.8
2016-10-27 CVE-2016-6440 Improper Input Validation vulnerability in Cisco Unified Communications Manager 11.5(0.99838.4)
The Cisco Unified Communications Manager (CUCM) may be vulnerable to data that can be displayed inside an iframe within a web page, which in turn could lead to a clickjacking attack.
network
cisco CWE-20
4.3
2016-10-27 CVE-2016-6439 Resource Management Errors vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.
network
cisco CWE-399
4.3
2016-10-27 CVE-2016-6438 Permissions, Privileges, and Access Controls vulnerability in Cisco IOS XE
A vulnerability in Cisco IOS XE Software running on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause a configuration integrity change to the vty line configuration on an affected device.
network
cisco CWE-264
4.3
2016-10-27 CVE-2016-6437 Resource Management Errors vulnerability in Cisco Wide Area Application Services
A vulnerability in the SSL session cache management of Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of disk space.
network
cisco CWE-399
7.1
2016-10-27 CVE-2016-6432 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the Identity Firewall feature of Cisco ASA Software before 9.6(2.1) could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.
network
high complexity
cisco CWE-119
8.1