Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-08-01 CVE-2016-1461 Improper Input Validation vulnerability in Cisco Asyncos
Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID CSCuz14932.
network
low complexity
cisco CWE-20
5.0
2016-07-28 CVE-2016-1467 Resource Management Errors vulnerability in Cisco Videoscape Session Resource Manager
Cisco Videoscape Session Resource Manager (VSRM) allows remote attackers to cause a denial of service (device restart) by sending a traffic flood to upstream devices, aka Bug ID CSCva01813.
low complexity
cisco CWE-399
6.1
2016-07-28 CVE-2016-1465 Resource Management Errors vulnerability in Cisco Nx-Os
Cisco Nexus 1000v Application Virtual Switch (AVS) devices before 5.2(1)SV3(1.5i) allow remote attackers to cause a denial of service (ESXi hypervisor crash and purple screen) via a crafted Cisco Discovery Protocol packet that triggers an out-of-bounds memory access, aka Bug ID CSCuw57985.
low complexity
cisco CWE-399
6.1
2016-07-28 CVE-2016-1463 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737.
network
low complexity
cisco CWE-20
5.0
2016-07-28 CVE-2016-1462 Cross-site Scripting vulnerability in Cisco Prime Service Catalog 11.0Base
Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Prime Service Catalog (PSC) 11.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuz63795.
network
cisco CWE-79
4.3
2016-07-28 CVE-2016-1460 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software 7.4.121.0/8.0.0.30220.385
Cisco Wireless LAN Controller (WLC) devices 7.4(121.0) and 8.0(0.30220.385) allow remote attackers to cause a denial of service via crafted wireless management frames, aka Bug ID CSCun92979.
low complexity
cisco CWE-399
6.1
2016-07-28 CVE-2016-1374 Improper Input Validation vulnerability in Cisco Unified Computing System Performance Manager
The web framework in Cisco Unified Computing System (UCS) Performance Manager 2.0.0 and earlier allows remote authenticated users to execute arbitrary commands via crafted parameters in a GET request, aka Bug ID CSCuy07827.
network
low complexity
cisco CWE-20
critical
9.0
2016-07-17 CVE-2016-1459 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 12.4 and 15.0 through 15.5 and IOS XE 3.13 through 3.17 allow remote authenticated users to cause a denial of service (device reload) via crafted attributes in a BGP message, aka Bug ID CSCuz21061.
network
high complexity
cisco CWE-399
4.9
2016-07-17 CVE-2016-1448 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings Server 2.7.1/2.7Base
Cross-site request forgery (CSRF) vulnerability in Cisco WebEx Meetings Server 2.7 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuy92706.
network
cisco CWE-352
6.8
2016-07-15 CVE-2016-1456 Permissions, Privileges, and Access Controls vulnerability in Cisco IOS XR 6.0.0/6.0.1/6.0Base
The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.
local
low complexity
cisco CWE-264
7.2