Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2015-05-16 CVE-2015-0717 Improper Input Validation vulnerability in Cisco Unified Communications Manager 10.0(1.10000.12)
Cisco Unified Communications Manager 10.0(1.10000.12) allows local users to gain privileges via a command string in an unspecified parameter, aka Bug ID CSCut19546.
local
cisco CWE-20
6.9
2015-05-16 CVE-2015-0736 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Mediasense 10.0(1)/10.5(1)/9.1(1)
Cross-site request forgery (CSRF) vulnerability in Cisco MediaSense 10.5(1) and earlier allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuu16728.
network
cisco CWE-352
6.8
2015-05-16 CVE-2015-0731 Resource Management Errors vulnerability in Cisco IOS 15.3(3)S1/15.3S
The ISDN implementation in Cisco IOS 15.3S allows remote attackers to cause a denial of service (device reload) via malformed Q931 SETUP messages, aka Bug ID CSCut37890.
low complexity
cisco CWE-399
6.1
2015-05-15 CVE-2015-0734 Cross-site Scripting vulnerability in Cisco Email Security Appliance Firmware 8.5.6106
Multiple cross-site scripting (XSS) vulnerabilities on the Cisco Email Security Appliance (ESA) 8.5.6-106 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID CSCut87743.
network
cisco CWE-79
4.3
2015-05-15 CVE-2015-0728 Cross-site Scripting vulnerability in Cisco Secure Access Control System 5.5(0.1)
Cross-site scripting (XSS) vulnerability in Cisco Access Control Server (ACS) 5.5(0.1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuu11002.
network
cisco CWE-79
4.3
2015-05-15 CVE-2015-0727 Cross-site Scripting vulnerability in Cisco Security Manager 4.7(0)
Cross-site scripting (XSS) vulnerability in the HTTP module in Cisco Security Manager (CSM) 4.7(0)SP1(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCut27789.
network
cisco CWE-79
4.3
2015-05-15 CVE-2015-0724 Cross-site Scripting vulnerability in Cisco Headend Digital Broadband Delivery System
Multiple cross-site scripting (XSS) vulnerabilities in dncs 7.0.0.12 in Cisco Headend Digital Broadband Delivery System allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID CSCur25604.
network
cisco CWE-79
4.3
2015-05-15 CVE-2015-0634 Cross-site Scripting vulnerability in Cisco Webex Meetings Server 2.5/2.5.0.997
Cross-site scripting (XSS) vulnerability in the administrative interface in Cisco WebEx Meetings Server 2.5 and 2.5.0.997 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuq86310.
network
cisco CWE-79
4.3
2015-05-07 CVE-2015-0716 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unity Connection 11.0(0.98000.225)/11.0(0.98000.332)
Cross-site request forgery (CSRF) vulnerability in the CUCReports page in Cisco Unity Connection 11.0(0.98000.225) and 11.0(0.98000.332) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCut33659.
network
cisco CWE-352
6.8
2015-05-07 CVE-2015-0715 SQL Injection vulnerability in Cisco Unity Connection 11.0(0.98000.225)
SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug IDs CSCut33447 and CSCut33608.
network
low complexity
cisco CWE-89
6.5