Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2016-02-07 CVE-2016-1307 Credentials Management vulnerability in Cisco Finesse and Unified Contact Center Express
The Openfire server in Cisco Finesse Desktop 10.5(1) and 11.0(1) and Unified Contact Center Express 10.6(1) has a hardcoded account, which makes it easier for remote attackers to obtain access via an XMPP session, aka Bug ID CSCuw79085.
network
low complexity
cisco CWE-255
5.5
2016-02-07 CVE-2016-1305 Cross-site Scripting vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module 1.1Base
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving HTML entities, aka Bug ID CSCux15511.
network
cisco CWE-79
4.3
2016-02-07 CVE-2016-1302 Improper Access Control vulnerability in Cisco products
Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998.
network
low complexity
cisco CWE-284
critical
9.0
2016-02-07 CVE-2016-1301 Improper Access Control vulnerability in Cisco products
The RBAC implementation in Cisco ASA-CX Content-Aware Security software before 9.3.1.1(112) and Cisco Prime Security Manager (PRSM) software before 9.3.1.1(112) allows remote authenticated users to change arbitrary passwords via a crafted HTTP request, aka Bug ID CSCuo94842.
network
cisco CWE-284
8.5
2016-02-07 CVE-2015-6398 Resource Management Errors vulnerability in Cisco Nx-Os 11.0(1B)
Cisco Nexus 9000 Application Centric Infrastructure (ACI) Mode switches with software before 11.0(1c) allow remote attackers to cause a denial of service (device reload) via an IPv4 ICMP packet with the IP Record Route option, aka Bug ID CSCuq57512.
network
low complexity
cisco CWE-399
7.8
2016-02-06 CVE-2016-1311 Cross-site Scripting vulnerability in Cisco Jabber Guest 10.6.8
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Jabber Guest Server 10.6(8) allows remote attackers to inject arbitrary web script or HTML via the host tag parameter, aka Bug ID CSCuy08224.
network
cisco CWE-79
4.3
2016-02-06 CVE-2016-1310 Cross-site Scripting vulnerability in Cisco Unity Connection 11.5(0.199)
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033.
network
cisco CWE-79
4.3
2016-02-06 CVE-2016-1306 Cross-site Scripting vulnerability in Cisco FOG Director 1.0(0)
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466.
network
cisco CWE-79
4.3
2016-01-30 CVE-2016-1304 Cross-site Scripting vulnerability in Cisco Unity Connection 10.5(2.3009)
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCux82596.
network
cisco CWE-79
4.3
2016-01-30 CVE-2016-1303 Improper Input Validation vulnerability in Cisco 500 Series Switch Firmware 1.2.0.92
The web GUI on Cisco Small Business 500 devices 1.2.0.92 allows remote attackers to cause a denial of service via a crafted HTTP request, aka Bug ID CSCul65330.
network
low complexity
cisco CWE-20
7.8