Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2014-09-12 CVE-2014-3342 Information Disclosure vulnerability in Cisco IOS XR Software Command Line Interface (CLI)
The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383.
network
low complexity
cisco
4.0
2014-09-11 CVE-2014-5868 Cryptographic Issues vulnerability in Cisco Technical Support 3.7.1
The Cisco Technical Support (aka com.cisco.swtg_android) application 3.7.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
5.4
2014-09-10 CVE-2014-3348 Improper Input Validation vulnerability in Cisco products
The SSH module in the Integrated Management Controller (IMC) before 2.3.1 in Cisco Unified Computing System on E-Series blade servers allows remote attackers to cause a denial of service (IMC hang) via a crafted SSH packet, aka Bug ID CSCuo69206.
network
low complexity
cisco CWE-20
5.0
2014-09-10 CVE-2014-3343 Improper Input Validation vulnerability in Cisco IOS XR 5.1.0
Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052.
network
cisco CWE-20
4.3
2014-09-04 CVE-2014-3353 Resource Management Errors vulnerability in Cisco IOS XR
Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165.
network
cisco CWE-399
7.1
2014-08-30 CVE-2014-3352 Improper Input Validation vulnerability in Cisco Cloud Portal
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) 2008.3_SP9 and earlier does not properly consider whether a session is a problematic NULL session, which allows remote attackers to obtain sensitive information via crafted packets, related to an "iFrame vulnerability," aka Bug ID CSCuh84801.
network
cisco CWE-20
4.3
2014-08-29 CVE-2014-3351 Information Exposure vulnerability in Cisco Cloud Portal
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does not properly consider whether a session is a problematic NULL session, which allows remote attackers to obtain sensitive information via crafted packets, aka Bug IDs CSCuh87398 and CSCuh87380.
network
low complexity
cisco CWE-200
5.0
2014-08-29 CVE-2014-3350 Permissions, Privileges, and Access Controls vulnerability in Cisco Cloud Portal
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does not properly implement URL redirection, which allows remote authenticated users to obtain sensitive information via a crafted URL, aka Bug ID CSCuh84870.
network
low complexity
cisco CWE-264
4.0
2014-08-29 CVE-2014-3349 Improper Input Validation vulnerability in Cisco Cloud Portal
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does not validate file types during the handling of file submission, which allows remote authenticated users to upload arbitrary files via a crafted request, aka Bug ID CSCuh87410.
network
low complexity
cisco CWE-20
4.0
2014-08-29 CVE-2014-3346 Improper Input Validation vulnerability in Cisco Transport Gateway Installation Software 4.0
The web framework in Cisco Transport Gateway for Smart Call Home (aka TG-SCH or Transport Gateway Installation Software) does not validate an unspecified parameter, which allows remote authenticated users to cause a denial of service (service crash) via a crafted string, aka Bug ID CSCuq31819.
network
cisco CWE-20
6.3