Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2014-05-25 CVE-2014-3284 Improper Input Validation vulnerability in Cisco products
Cisco IOS XE on ASR1000 devices, when PPPoE termination is enabled, allows remote attackers to cause a denial of service (device reload) via a malformed PPPoE packet, aka Bug ID CSCuo55180.
low complexity
cisco CWE-20
6.1
2014-05-20 CVE-2014-3273 Improper Input Validation vulnerability in Cisco IOS
The LLDP implementation in Cisco IOS allows remote attackers to cause a denial of service (device reload) via a malformed packet, aka Bug ID CSCum96282.
low complexity
cisco CWE-20
6.1
2014-05-20 CVE-2014-3271 Improper Input Validation vulnerability in Cisco IOS XR
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149.
network
low complexity
cisco CWE-20
5.0
2014-05-20 CVE-2014-3270 Improper Input Validation vulnerability in Cisco IOS XR
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924.
network
low complexity
cisco CWE-20
5.0
2014-05-20 CVE-2014-3269 Improper Input Validation vulnerability in Cisco IOS XE 3.5E
The SNMP module in Cisco IOS XE 3.5E allows remote authenticated users to cause a denial of service (device reload) by polling frequently, aka Bug ID CSCug65204.
network
low complexity
cisco CWE-20
6.8
2014-05-20 CVE-2014-3268 Improper Input Validation vulnerability in Cisco IOS and Unified Border Element
Cisco IOS 15.2(4)M4 on Cisco Unified Border Element (CUBE) devices allows remote attackers to cause a denial of service (input-queue consumption and traffic-processing outage) via crafted RTCP packets, aka Bug ID CSCuj72215.
network
low complexity
cisco CWE-20
5.0
2014-05-20 CVE-2014-3265 Cross-Site Scripting vulnerability in Cisco Security Manager 4.2
Cross-site scripting (XSS) vulnerability in the Auto Update Server (AUS) web framework in Cisco Security Manager 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuo06900.
network
cisco CWE-79
4.3
2014-05-20 CVE-2014-3264 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 9.1(.5) and earlier allows remote authenticated users to cause a denial of service (device reload) via crafted attributes in a RADIUS packet, aka Bug ID CSCun69561.
network
cisco
6.3
2014-05-20 CVE-2014-2199 Information Exposure vulnerability in Cisco products
meetinginfo.do in Cisco WebEx Event Center, WebEx Meeting Center, WebEx Sales Center, WebEx Training Center, WebEx Meetings Server 1.5(.1.131) and earlier, and WebEx Business Suite (WBS) 27 before 27.32.31.16, 28 before 28.12.13.18, and 29 before 29.5.1.12 allows remote attackers to obtain sensitive meeting information by leveraging knowledge of a meeting identifier, aka Bug IDs CSCuo68624 and CSCue46738.
network
low complexity
cisco CWE-200
5.0
2014-05-20 CVE-2014-2195 Improper Input Validation vulnerability in Cisco products
Cisco AsyncOS on Email Security Appliance (ESA) and Content Security Management Appliance (SMA) devices, when Active Directory is enabled, does not properly handle group names, which allows remote attackers to gain role privileges by leveraging group-name similarity, aka Bug ID CSCum86085.
network
cisco CWE-20
4.3