Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2015-07-02 CVE-2015-4228 Resource Management Errors vulnerability in Cisco Digital Content Manager 15.0.0
Cisco Digital Content Manager (DCM) 15.0.0 might allow remote ad servers to cause a denial of service (reboot) via malformed ad messages, aka Bug ID CSCur13999.
network
high complexity
cisco CWE-399
5.4
2015-07-02 CVE-2015-4233 SQL Injection vulnerability in Cisco Unified Meetingplace 8.6(1.2)
SQL injection vulnerability in Cisco Unified MeetingPlace 8.6(1.2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuu54037.
network
low complexity
cisco CWE-89
6.5
2015-06-30 CVE-2015-4226 Resource Management Errors vulnerability in Cisco Unified IP Phones 9900 Series Firmware 9.3(2)
The packet-storing feature on Cisco 9900 phones with firmware 9.3(2) does not properly support the RTP protocol, which allows remote attackers to cause a denial of service (device hang) by sending malformed RTP packets after a call is answered, aka Bug ID CSCur39976.
network
cisco CWE-399
7.1
2015-06-30 CVE-2015-4229 Information Exposure vulnerability in Cisco Unified Communications Domain Manager 8.1.4Er1
The web framework in Cisco Unified Communications Domain Manager 8.1(4)ER1 allows remote attackers to obtain sensitive information by visiting a bvsmweb URL, aka Bug ID CSCuq22589.
network
low complexity
cisco CWE-200
5.0
2015-06-30 CVE-2015-4227 Resource Management Errors vulnerability in Cisco Headend System Release
Memory leak in Cisco Headend System Release allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCus91838.
network
low complexity
cisco CWE-399
7.8
2015-06-27 CVE-2015-4225 Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os 1.0(1.110A)/1.0(1E)
Cisco Application Policy Infrastructure Controller (APIC) 1.0(1.110a) and 1.0(1e) on Nexus 9000 devices does not properly implement RBAC health scoring, which allows remote authenticated users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuq77485.
network
low complexity
cisco CWE-264
4.0
2015-06-27 CVE-2015-4199 Race Condition vulnerability in Cisco IOS 15.3S
Race condition in the IPv6-to-IPv4 functionality in Cisco IOS 15.3S in the Performance Routing Engine (PRE) module on UBR devices allows remote attackers to cause a denial of service (NULL pointer free and module crash) by triggering intermittent connectivity with many IPv6 CPE devices, aka Bug ID CSCug47366.
network
cisco CWE-362
7.1
2015-06-26 CVE-2015-4224 OS Command Injection vulnerability in Cisco Wireless LAN Controller Software 7.0(240.0)
Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0) allow local users to execute arbitrary OS commands in a privileged context via crafted CLI commands, aka Bug ID CSCuj39474.
local
low complexity
cisco CWE-78
7.2
2015-06-26 CVE-2015-4222 SQL Injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1)
SQL injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq46325.
network
low complexity
cisco CWE-89
6.5
2015-06-26 CVE-2015-4221 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1)
Cisco Unified Communications Manager IM and Presence Service 9.1(1) does not properly restrict access to encrypted passwords, which allows remote attackers to determine cleartext passwords, and consequently execute arbitrary commands, by visiting an unspecified web page and then conducting a decryption attack, aka Bug ID CSCuq46194.
network
low complexity
cisco CWE-264
4.0