Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-10-05 CVE-2016-6385 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID CSCuy82367.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6380 Improper Input Validation vulnerability in Cisco IOS
The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532.
network
cisco CWE-20
8.3
2016-10-05 CVE-2016-6379 Improper Input Validation vulnerability in Cisco IOS and IOS XE
Cisco IOS 12.2 and IOS XE 3.14 through 3.16 and 16.1 allow remote attackers to cause a denial of service (device reload) via crafted IP Detail Record (IPDR) packets, aka Bug ID CSCuu35089.
network
low complexity
cisco CWE-20
7.8
2016-10-05 CVE-2016-6378 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-1455 Information Exposure vulnerability in Cisco Nx-Os
Cisco NX-OS before 7.0(3)I2(2e) and 7.0(3)I4 before 7.0(3)I4(1) has an incorrect iptables local-interface configuration, which allows remote attackers to obtain sensitive information via TCP or UDP traffic, aka Bug ID CSCuz05365.
network
low complexity
cisco CWE-200
5.0
2016-10-05 CVE-2016-6418 Cross-site Scripting vulnerability in Cisco Videoscape Distribution Suite Service Manager
Cross-site scripting (XSS) vulnerability in Cisco Videoscape Distribution Suite Service Manager (VDS-SM) 3.0 through 3.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCva14552.
network
cisco CWE-79
4.3
2016-10-05 CVE-2016-6417 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Firesight System Software
Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.
network
cisco CWE-352
6.8
2016-10-05 CVE-2016-6416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP traffic, aka Bug IDs CSCuz82907, CSCuz84330, and CSCuz86065.
network
cisco CWE-119
4.3
2016-10-05 CVE-2016-6392 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6386 Resource Management Errors vulnerability in Cisco products
Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.
network
low complexity
cisco CWE-399
7.8