Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-07-15 CVE-2016-1452 Information Exposure vulnerability in Cisco ASR 5000 and ASR 5000 Software
Cisco ASR 5000 devices with software 18.3 through 20.0.0 allow remote attackers to make configuration changes over SNMP by leveraging knowledge of the read-write community, aka Bug ID CSCuz29526.
network
low complexity
cisco CWE-200
6.4
2016-07-15 CVE-2016-1451 Cross-site Scripting vulnerability in Cisco Meeting Server 1.7Base/1.8Base/1.9Base
Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Meeting Server (formerly Acano Conferencing Server) 1.7 through 1.9 allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCva19922.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1450 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cisco WebEx Meetings Server 2.6 allows remote authenticated users to conduct command-injection attacks via vectors related to an upload's file type, aka Bug ID CSCuy92715.
network
cisco CWE-20
6.0
2016-07-15 CVE-2016-1449 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy92711.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1447 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.
network
cisco CWE-79
4.3
2016-07-15 CVE-2016-1446 SQL Injection vulnerability in Cisco Webex Meetings Server 2.6.0/2.6.1.39
SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.
network
low complexity
cisco CWE-89
6.5
2016-07-15 CVE-2016-1426 Resource Management Errors vulnerability in Cisco IOS XR
Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819.
network
low complexity
cisco CWE-399
7.8
2016-07-12 CVE-2016-1445 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes.
network
low complexity
cisco
5.3
2016-07-07 CVE-2016-1444 Improper Input Validation vulnerability in Cisco products
The Mobile and Remote Access (MRA) component in Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7 and Expressway X8.1 through X8.6 mishandles certificates, which allows remote attackers to bypass authentication via an arbitrary trusted certificate, aka Bug ID CSCuz64601.
network
cisco CWE-20
5.8
2016-07-07 CVE-2016-1443 7PK - Security Features vulnerability in Cisco AMP Threat Grid Appliance
The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample.
network
cisco CWE-254
6.8