Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2015-06-26 CVE-2015-4217 Information Exposure vulnerability in Cisco products
The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH host keys across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a private key from another installation, aka Bug IDs CSCus29681, CSCuu95676, and CSCuu96601.
network
cisco CWE-200
4.3
2015-06-26 CVE-2015-4216 Information Exposure vulnerability in Cisco products
The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH root authorized key across different customers' installations, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of a private key from another installation, aka Bug IDs CSCuu95988, CSCuu95994, and CSCuu96630.
network
low complexity
cisco CWE-200
5.0
2015-06-25 CVE-2015-4223 Resource Management Errors vulnerability in Cisco IOS XR 5.1.3
Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478.
network
low complexity
cisco CWE-399
5.0
2015-06-25 CVE-2015-4220 Cross-site Scripting vulnerability in Cisco Unified Presence Server 9.1(1)
Cross-site scripting (XSS) vulnerability in Cisco Unified Presence Server 9.1(1) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuq03773.
network
cisco CWE-79
4.3
2015-06-24 CVE-2015-4219 Permissions, Privileges, and Access Controls vulnerability in Cisco products
Cisco Secure Access Control System before 5.4(0.46.2) and 5.5 before 5.5(0.46) and Cisco Identity Services Engine 1.0(4.573) do not properly implement access control for support bundles, which allows remote authenticated users to obtain sensitive information via brute-force attempts to send valid credentials, aka Bug IDs CSCue00833 and CSCub40331.
network
low complexity
cisco CWE-264
4.0
2015-06-24 CVE-2015-4218 Information Exposure vulnerability in Cisco Jabber
The web-based user interface in Cisco Jabber through 9.6(3) and 9.7 through 9.7(5) on Windows allows remote attackers to obtain sensitive information via a crafted value in a GET request, aka Bug IDs CSCuu65622 and CSCuu70858.
network
low complexity
cisco CWE-200
5.0
2015-06-24 CVE-2015-4215 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software 7.5.102.0
Cisco Wireless LAN Controller (WLC) devices with software 7.5(102.0) and 7.6(1.62) allow remote attackers to cause a denial of service (device crash) by triggering an exception during attempted forwarding of unspecified IPv6 packets to a non-IPv6 device, aka Bug ID CSCuj01046.
low complexity
cisco CWE-399
6.1
2015-06-24 CVE-2015-4214 Information Exposure vulnerability in Cisco Unified Meetingplace 8.6(1.2)/8.6(1.9)
Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.
network
low complexity
cisco CWE-200
4.0
2015-06-24 CVE-2015-4213 Information Exposure vulnerability in Cisco Nx-Os 1.1(1G)
Cisco NX-OS 1.1(1g) on Nexus 9000 devices allows remote authenticated users to discover cleartext passwords by leveraging the existence of a decryption mechanism, aka Bug ID CSCuu84391.
network
low complexity
cisco CWE-200
4.0
2015-06-24 CVE-2015-4212 Information Exposure vulnerability in Cisco Webex Meeting Center
Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by discovering credentials, aka Bug ID CSCut17466.
network
low complexity
cisco CWE-200
5.0