Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-10-27 CVE-2016-6431 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the local Certificate Authority (CA) feature of Cisco ASA Software before 9.6(1.5) could allow an unauthenticated, remote attacker to cause a reload of the affected system.
network
low complexity
cisco CWE-20
7.5
2016-10-06 CVE-2016-6436 Cross-site Scripting vulnerability in Cisco Hostscan Engine
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
network
cisco CWE-79
4.3
2016-10-06 CVE-2016-6435 Information Exposure vulnerability in Cisco Firepower Management Center 6.0.1
The web console in Cisco Firepower Management Center 6.0.1 allows remote authenticated users to read arbitrary files via crafted parameters, aka Bug ID CSCva30376.
network
low complexity
cisco CWE-200
4.0
2016-10-06 CVE-2016-6434 Improper Authentication vulnerability in Cisco Firepower Management Center 6.0.1
Cisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID CSCva30370.
local
low complexity
cisco CWE-287
4.6
2016-10-06 CVE-2016-6433 Improper Input Validation vulnerability in Cisco Firepower Management Center
The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.
network
low complexity
cisco CWE-20
critical
9.0
2016-10-06 CVE-2016-6428 Permissions, Privileges, and Access Controls vulnerability in Cisco IOS XR 6.1.1
Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.
local
low complexity
cisco CWE-264
7.2
2016-10-06 CVE-2016-6427 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
Cross-site request forgery (CSRF) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCuy75036 and CSCuy81654.
network
cisco CWE-352
6.8
2016-10-06 CVE-2016-6425 Cross-site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.
network
cisco CWE-79
4.3
2016-10-06 CVE-2016-6424 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software 8.4.7.29/9.1(7)4
The DHCP Relay implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4.7.29 and 9.1.7.4 allows remote attackers to cause a denial of service (interface wedge) via a crafted rate of DHCP packet transmission, aka Bug ID CSCuy66942.
low complexity
cisco CWE-399
6.5
2016-10-06 CVE-2016-6422 Improper Input Validation vulnerability in Cisco IOS 12.2(33)Sxj9
Cisco IOS 12.2(33)SXJ9 on Supervisor Engine 32 and 720 modules for 6500 and 7600 devices mishandles certain operators, flags, and keywords in TCAM share ACLs, which allows remote attackers to bypass intended access restrictions by sending packets that should have been recognized by a filter, aka Bug ID CSCuy64806.
network
cisco CWE-20
4.3