Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-11-22 CVE-2013-6694 Improper Input Validation vulnerability in Cisco IOS
The IPSec implementation in Cisco IOS allows remote attackers to cause a denial of service (MTU change and tunnel-session drop) via crafted ICMP packets, aka Bug ID CSCul29918.
network
cisco CWE-20
4.3
2013-11-22 CVE-2013-6693 Buffer Errors vulnerability in Cisco IOS
The MLDP implementation in Cisco IOS 15.3(3)S and earlier on 7600 routers, when many VRFs are configured, allows remote attackers to cause a denial of service (chunk corruption and device reload) by establishing many multicast flows, aka Bug ID CSCue22345.
network
high complexity
cisco CWE-119
5.4
2013-11-22 CVE-2013-6692 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 3.8S(.2) and earlier does not properly use a DHCP pool during assignment of an IP address, which allows remote authenticated users to cause a denial of service (device reload) via an AAA packet that triggers an address requirement, aka Bug ID CSCuh04949.
network
cisco CWE-399
6.3
2013-11-18 CVE-2013-6689 Improper Input Validation vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier allows local users to bypass file permissions, and read, modify, or create arbitrary files, via an "overload" of the command-line utility, aka Bug ID CSCui58229.
local
cisco CWE-20
6.9
2013-11-18 CVE-2013-6688 Path Traversal vulnerability in Cisco Unified Communications Manager
Directory traversal vulnerability in the license-upload interface in the Enterprise License Manager (ELM) component in Cisco Unified Communications Manager 9.1(1) and earlier allows remote authenticated users to create arbitrary files via a crafted path, aka Bug ID CSCui58222.
network
cisco CWE-22
6.3
2013-11-18 CVE-2013-6686 Improper Input Validation vulnerability in Cisco IOS
The SSL VPN implementation in Cisco IOS 15.3(1)T2 and earlier allows remote authenticated users to cause a denial of service (interface queue wedge) via crafted DTLS packets in an SSL session, aka Bug IDs CSCuh97409 and CSCud90568.
network
low complexity
cisco CWE-20
6.8
2013-11-18 CVE-2013-5556 Permissions, Privileges, and Access Controls vulnerability in Cisco Nexus 1000V
The license-installation module on the Cisco Nexus 1000V switch 4.2(1)SV1(5.2b) and earlier for VMware vSphere, Cisco Nexus 1000V switch 5.2(1)SM1(5.1) for Microsoft Hyper-V, and Cisco Virtual Security Gateway 4.2(1)VSG1(1) for Nexus 1000V switches allows local users to gain privileges and execute arbitrary commands via crafted "install all iso" arguments, aka Bug ID CSCui21340.
local
low complexity
cisco CWE-264
6.8
2013-11-18 CVE-2013-3407 Permissions, Privileges, and Access Controls vulnerability in Cisco Server Provisioner 6.3.0/6.4.0
The web interface in Cisco Server Provisioner 6.4.0 Patch 5-1301292331 and earlier does not require authentication for unspecified pages, which allows remote attackers to obtain sensitive information via a direct request, aka Bug ID CSCug65664.
network
low complexity
cisco CWE-264
5.0
2013-11-18 CVE-2013-3406 Improper Input Validation vulnerability in Cisco Service Portal 9.4.1
The "Files Available for Download" implementation in the Cisco Intelligent Automation for Cloud component in Cisco Services Portal 9.4(1) allows remote authenticated users to read arbitrary files via a crafted request, aka Bug ID CSCug65687.
network
low complexity
cisco CWE-20
6.8
2013-11-13 CVE-2013-6685 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The firmware on Cisco Unified IP phones 8961, 9951, and 9971 uses weak permissions for memory block devices, which allows local users to gain privileges by mounting a device with a setuid file in its filesystem, aka Bug ID CSCui04382.
local
cisco CWE-264
6.6