Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-11-04 CVE-2013-5564 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
The Java process in the Impact server in Cisco Prime Central for Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (process crash) via a flood of TCP packets, aka Bug ID CSCug57345.
network
low complexity
cisco CWE-119
5.0
2013-11-04 CVE-2013-5561 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance CX Context-Aware Security Software
The Safe Search enforcement feature in Cisco Adaptive Security Appliance (ASA) CX Context-Aware Security Software does not properly perform filtering, which allows remote attackers to bypass intended policy restrictions via unspecified vectors, aka Bug ID CSCui94622.
network
low complexity
cisco CWE-20
5.0
2013-11-04 CVE-2013-5559 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Anyconnect Secure Mobility Client
Buffer overflow in the Active Template Library (ATL) framework in the VPNAPI COM module in Cisco AnyConnect Secure Mobility Client 2.x allows user-assisted remote attackers to execute arbitrary code via a crafted HTML document, aka Bug ID CSCuj58139.
network
cisco CWE-119
6.8
2013-11-01 CVE-2013-5555 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to cause a denial of service (service restart) via a crafted SIP message, aka Bug ID CSCub54349.
network
cisco CWE-119
4.3
2013-11-01 CVE-2013-5548 Permissions, Privileges, and Access Controls vulnerability in Cisco IOS
The IKEv2 implementation in Cisco IOS, when AES-GCM or AES-GMAC is used, allows remote attackers to bypass certain IPsec anti-replay features via IPsec tunnel traffic, aka Bug ID CSCuj47795.
network
cisco CWE-264
4.3
2013-10-31 CVE-2013-5547 Improper Input Validation vulnerability in Cisco products
Cisco IOS XE 3.9 before 3.9.2S on 1000 ASR devices allows remote attackers to cause a denial of service (device reload) by sending malformed EoGRE packets over (1) IPv4 or (2) IPv6, aka Bug ID CSCuf08269.
network
low complexity
cisco CWE-20
7.8
2013-10-31 CVE-2013-5546 Improper Input Validation vulnerability in Cisco products
The TCP reassembly feature in Cisco IOS XE 3.7 before 3.7.3S and 3.8 before 3.8.1S on 1000 ASR devices allows remote attackers to cause a denial of service (device reload) via large TCP packets that are processed by the (1) NAT or (2) ALG component, aka Bug ID CSCud72509.
network
low complexity
cisco CWE-20
7.8
2013-10-31 CVE-2013-5545 Improper Input Validation vulnerability in Cisco products
The PPTP ALG implementation in Cisco IOS XE 3.9 before 3.9.2S on 1000 ASR devices allows remote attackers to cause a denial of service (device reload) by sending many PPTP packets over NAT, aka Bug ID CSCuh19936.
network
low complexity
cisco CWE-20
7.8
2013-10-31 CVE-2013-5543 Improper Input Validation vulnerability in Cisco products
Cisco IOS XE 3.4 before 3.4.2S and 3.5 before 3.5.1S on 1000 ASR devices allows remote attackers to cause a denial of service (device reload) via malformed ICMP error packets associated with a (1) TCP or (2) UDP session that is under inspection by the Zone-Based Firewall (ZBFW) component, aka Bug ID CSCtt26470.
network
low complexity
cisco CWE-20
7.8
2013-10-25 CVE-2013-5549 Unspecified vulnerability in Cisco IOS XR
Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380.
network
cisco
7.1