Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2015-03-13 CVE-2015-0654 Race Condition vulnerability in Cisco Intrusion Prevention System 7.2(1)E4/7.2(2)E4/7.3(2)E4
Race condition in the TLS implementation in MainApp in the management interface in Cisco Intrusion Prevention System (IPS) Software before 7.3(3)E4 allows remote attackers to cause a denial of service (process hang) by establishing many HTTPS sessions, aka Bug ID CSCuq40652.
network
cisco CWE-362
7.1
2015-03-13 CVE-2015-0653 Improper Authentication vulnerability in Cisco products
The management interface in Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway before X7.2.4, X8 before X8.1.2, and X8.2 before X8.2.2 and Cisco TelePresence Conductor before X2.3.1 and XC2.4 before XC2.4.1 allows remote attackers to bypass authentication via crafted login parameters, aka Bug IDs CSCur02680 and CSCur05556.
network
low complexity
cisco CWE-287
critical
10.0
2015-03-13 CVE-2015-0652 Improper Input Validation vulnerability in Cisco products
The Session Description Protocol (SDP) implementation in Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway before X8.2 and Cisco TelePresence Conductor before XC2.4 allows remote attackers to cause a denial of service (mishandled exception and device reload) via a crafted media description, aka Bug IDs CSCus96593 and CSCun73192.
network
low complexity
cisco CWE-20
7.8
2015-03-06 CVE-2015-0661 Improper Input Validation vulnerability in Cisco IOS XR
The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858.
network
low complexity
cisco CWE-20
4.0
2015-03-06 CVE-2015-0659 Security vulnerability in Cisco IOS Autonomic Networking Infrastructure
The Autonomic Networking Infrastructure (ANI) implementation in Cisco IOS allows remote attackers to trigger self-referential adjacencies via a crafted Autonomic Networking (AN) message, aka Bug ID CSCup62157.
network
low complexity
cisco
5.0
2015-03-06 CVE-2015-0657 Improper Input Validation vulnerability in Cisco IOS XR
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192.
network
low complexity
cisco CWE-20
5.0
2015-03-06 CVE-2015-0607 Improper Authentication vulnerability in Cisco IOS
The Authentication Proxy feature in Cisco IOS does not properly handle invalid AAA return codes from RADIUS and TACACS+ servers, which allows remote attackers to bypass authentication in opportunistic circumstances via a connection attempt that triggers an invalid code, as demonstrated by a connection attempt with a blank password, aka Bug IDs CSCuo09400 and CSCun16016.
network
cisco CWE-287
4.3
2015-03-06 CVE-2015-0598 Data Processing Errors vulnerability in Cisco IOS and IOS XE
The RADIUS implementation in Cisco IOS and IOS XE allows remote attackers to cause a denial of service (device reload) via crafted IPv6 Attributes in Access-Accept packets, aka Bug IDs CSCur84322 and CSCur27693.
network
low complexity
cisco CWE-19
6.8
2015-03-06 CVE-2014-2130 Permissions, Privileges, and Access Controls vulnerability in Cisco Secure Access Control System
Cisco Secure Access Control Server (ACS) provides an unintentional administration web interface based on Apache Tomcat, which allows remote authenticated users to modify application files and configuration files, and consequently execute arbitrary code, by leveraging administrative privileges, aka Bug ID CSCuj83189.
network
low complexity
cisco CWE-264
6.5
2015-03-04 CVE-2015-0656 Cross-site Scripting vulnerability in Cisco Network Analysis Module Firmware 6.0(2)
Cross-site scripting (XSS) vulnerability in the login page in Cisco Network Analysis Module (NAM) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCum81269.
network
cisco CWE-79
4.3