Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-05-28 CVE-2016-1410 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center Original Release Base allows remote attackers to obtain sensitive information about username validity by (1) attending or (2) hosting a meeting, aka Bug ID CSCux84312.
network
low complexity
cisco CWE-200
5.0
2016-05-28 CVE-2016-1379 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 9.0 through 9.5.1 mishandles IPsec error processing, which allows remote authenticated users to cause a denial of service (memory consumption) via crafted (1) LAN-to-LAN or (2) Remote Access VPN tunnel packets, aka Bug ID CSCuv70576.
network
low complexity
cisco CWE-399
6.5
2016-05-26 CVE-2016-1385 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software
The XML parser in Cisco Adaptive Security Appliance (ASA) Software through 9.5.2 allows remote authenticated users to cause a denial of service (instability, memory consumption, or device reload) by leveraging (1) administrative access or (2) Clientless SSL VPN access to provide a crafted XML document, aka Bug ID CSCut14209.
network
low complexity
cisco CWE-399
6.5
2016-05-25 CVE-2016-1407 Improper Input Validation vulnerability in Cisco IOS XR
Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.
network
low complexity
cisco CWE-20
5.0
2016-05-25 CVE-2016-1406 Improper Access Control vulnerability in Cisco products
The API web interface in Cisco Prime Infrastructure before 3.1 and Cisco Evolved Programmable Network Manager before 1.2.4 allows remote authenticated users to bypass intended RBAC restrictions and obtain sensitive information, and consequently gain privileges, via crafted JSON data, aka Bug ID CSCuy12409.
network
low complexity
cisco CWE-284
6.5
2016-05-25 CVE-2016-1400 Improper Input Validation vulnerability in Cisco Telepresence Video Communication Server
Cisco TelePresence Video Communications Server (VCS) X8.x before X8.7.2 allows remote attackers to cause a denial of service (service disruption) via a crafted URI in a SIP header, aka Bug ID CSCuy43258.
network
low complexity
cisco CWE-20
5.0
2016-05-25 CVE-2016-1383 Resource Management Errors vulnerability in Cisco web Security Appliance (Wsa)
Memory leak in Cisco AsyncOS through 8.8 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an unspecified HTTP status code, aka Bug ID CSCur28305.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1382 Improper Input Validation vulnerability in Cisco web Security Appliance (Wsa)
Cisco AsyncOS before 8.5.3-069 and 8.6 through 8.8 on Web Security Appliance (WSA) devices mishandles memory allocation for HTTP requests, which allows remote attackers to cause a denial of service (proxy-process reload) via a crafted request, aka Bug ID CSCuu02529.
network
low complexity
cisco CWE-20
7.8
2016-05-25 CVE-2016-1381 Resource Management Errors vulnerability in Cisco web Security Appliance
Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1380 Improper Input Validation vulnerability in Cisco web Security Appliance
Cisco AsyncOS 8.0 before 8.0.6-119 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (proxy-process hang) via a crafted HTTP POST request, aka Bug ID CSCuo12171.
network
low complexity
cisco CWE-20
7.8