Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-08-18 CVE-2016-6367 Command Injection vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software before 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA.
local
low complexity
cisco CWE-77
7.8
2016-08-18 CVE-2016-6366 Classic Buffer Overflow vulnerability in Cisco products
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
network
low complexity
cisco CWE-120
8.8
2016-08-08 CVE-2016-1478 Improper Input Validation vulnerability in Cisco IOS
Cisco IOS 15.5(3)S3, 15.6(1)S2, 15.6(2)S1, and 15.6(2)T1 does not properly dequeue invalid NTP packets, which allows remote attackers to cause a denial of service (interface wedge) by sending many crafted NTP packets, aka Bug ID CSCva35619.
network
low complexity
cisco CWE-20
7.8
2016-08-08 CVE-2016-1474 Improper Access Control vulnerability in Cisco Prime Infrastructure 2.2(2)
Cisco Prime Infrastructure 2.2(2) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuw65846, a different vulnerability than CVE-2015-6434.
network
cisco CWE-284
4.3
2016-08-08 CVE-2016-1468 OS Command Injection vulnerability in Cisco Telepresence Video Communication Server X8.5.2
The administrative web interface in Cisco TelePresence Video Communication Server Expressway X8.5.2 allows remote authenticated users to execute arbitrary commands via crafted fields, aka Bug ID CSCuv12531.
network
low complexity
cisco CWE-78
6.5
2016-08-08 CVE-2016-1466 Resource Management Errors vulnerability in Cisco Unified Communications Manager IM and Presence Service
Cisco Unified Communications Manager IM and Presence Service 9.1(1) SU6, 9.1(1) SU6a, 9.1(1) SU7, 10.5(2) SU2, 10.5(2) SU2a, 11.0(1) SU1, and 11.5(1) allows remote attackers to cause a denial of service (sipd process restart) via crafted headers in a SIP packet, aka Bug ID CSCva39072.
network
low complexity
cisco CWE-399
7.8
2016-08-08 CVE-2016-1430 Improper Input Validation vulnerability in Cisco products
Cisco RV180 and RV180W devices allow remote authenticated users to execute arbitrary commands as root via a crafted HTTP request, aka Bug ID CSCuz48592.
network
low complexity
cisco CWE-20
critical
9.0
2016-08-08 CVE-2016-1429 Path Traversal vulnerability in Cisco products
Directory traversal vulnerability in the web interface on Cisco RV180 and RV180W devices allows remote attackers to read arbitrary files via a crafted HTTP request, aka Bug ID CSCuz43023.
network
low complexity
cisco CWE-22
7.8
2016-08-08 CVE-2015-6397 Improper Authentication vulnerability in Cisco products
Cisco RV110W, RV130W, and RV215W devices have an incorrect RBAC configuration for the default account, which allows remote authenticated users to obtain root access via a login session with that account, aka Bug IDs CSCuv90139, CSCux58175, and CSCux73557.
network
low complexity
cisco CWE-287
critical
9.0
2016-08-08 CVE-2015-6396 OS Command Injection vulnerability in Cisco products
The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and CSCux73567.
local
low complexity
cisco CWE-78
7.2