Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-07-02 CVE-2016-1408 Improper Input Validation vulnerability in Cisco products
Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.
network
low complexity
cisco CWE-20
6.5
2016-07-02 CVE-2016-1289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The API in Cisco Prime Infrastructure 1.2 through 3.0 and Evolved Programmable Network Manager (EPNM) 1.2 allows remote attackers to execute arbitrary code or obtain sensitive management information via a crafted HTTP request, as demonstrated by discovering managed-device credentials, aka Bug ID CSCuy10231.
network
low complexity
cisco CWE-119
critical
10.0
2016-06-23 CVE-2016-1439 Cross-site Scripting vulnerability in Cisco Unified Contact Center Enterprise
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified Contact Center Enterprise through 10.5(2) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux59650.
network
cisco CWE-79
4.3
2016-06-23 CVE-2016-1438 Improper Input Validation vulnerability in Cisco Asyncos 9.7.0125
Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210.
network
low complexity
cisco CWE-20
5.0
2016-06-23 CVE-2016-1437 SQL Injection vulnerability in Cisco Prime Collaboration Deployment
SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549.
network
low complexity
cisco CWE-89
4.0
2016-06-23 CVE-2016-1436 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco ASR 5000 Software
The General Packet Radio Switching Tunneling Protocol 1 (aka GTPv1) implementation on Cisco ASR 5000 Packet Data Network Gateway devices before 19.4 allows remote attackers to cause a denial of service (Session Manager process restart) via a crafted GTPv1 packet, aka Bug ID CSCuz46198.
network
low complexity
cisco CWE-119
5.0
2016-06-23 CVE-2016-1435 Permissions, Privileges, and Access Controls vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(1)
Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014.
local
high complexity
cisco CWE-264
6.2
2016-06-23 CVE-2016-1434 Improper Input Validation vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(1)
The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010.
network
low complexity
cisco CWE-20
4.0
2016-06-23 CVE-2016-1428 Denial of Service vulnerability in Cisco IOS XE 3.15.0S/3.16.0S/3.17.0S
Double free vulnerability in Cisco IOS XE 3.15S, 3.16S, and 3.17S allows remote authenticated users to cause a denial of service (device restart) via a sequence of crafted SNMP read requests, aka Bug ID CSCux13174.
network
low complexity
cisco
6.8
2016-06-23 CVE-2015-6289 Resource Management Errors vulnerability in Cisco IOS 15.5(3)M
Cisco IOS 15.5(3)M on Integrated Services Router (ISR) 800, 819, and 829 devices allows remote attackers to cause a denial of service (memory consumption) via crafted TCP packets on the SSH port, aka Bug ID CSCuu13476.
network
low complexity
cisco CWE-399
7.5