Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-10-19 CVE-2013-5534 Path Traversal vulnerability in Cisco Unity Connection
Directory traversal vulnerability in the attachment service in the Voice Message Web Service (aka VMWS or Cisco Unity Web Service) in Cisco Unity Connection allows remote authenticated users to create files, and consequently execute arbitrary JSP code, via a crafted pathname for a file that is not a valid audio file, aka Bug ID CSCuj22948.
network
low complexity
cisco CWE-22
4.0
2013-10-19 CVE-2012-4117 Improper Input Validation vulnerability in Cisco Unified Computing System
The fabric-interconnect component in Cisco Unified Computing System (UCS) does not properly verify X.509 certificates, which allows man-in-the-middle attackers to watch SSL KVM video-channel traffic or modify this traffic via a crafted certificate, aka Bug ID CSCtr73033.
network
cisco CWE-20
5.8
2013-10-19 CVE-2012-4116 Information Exposure vulnerability in Cisco Unified Computing System
The fabric-interconnect component in Cisco Unified Computing System (UCS) does not encrypt KVM media traffic, which allows remote attackers to obtain sensitive information, and consequently complete the authentication process for a server connection, by sniffing the network, aka Bug ID CSCtr72970.
network
cisco CWE-200
4.3
2013-10-19 CVE-2012-4114 Cryptographic Issues vulnerability in Cisco Unified Computing System
The fabric-interconnect KVM module in Cisco Unified Computing System (UCS) does not encrypt video data, which allows man-in-the-middle attackers to watch KVM display content by sniffing the network or modify this traffic by inserting packets into the client-server data stream, aka Bug ID CSCtr72949.
network
cisco CWE-310
5.8
2013-10-19 CVE-2012-4113 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Computing System
The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and read arbitrary files via crafted command parameters within the command-line interface, aka Bug ID CSCtr43374.
local
low complexity
cisco CWE-264
4.6
2013-10-19 CVE-2012-4112 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Computing System
The Baseboard Management Controller (BMC) in Cisco Unified Computing System (UCS) allows local users to gain privileges and execute arbitrary commands via crafted command parameters within the command-line interface, aka Bug ID CSCtr43330.
local
low complexity
cisco CWE-264
6.8
2013-10-16 CVE-2013-5541 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.
network
cisco CWE-79
3.5
2013-10-16 CVE-2013-5540 Resource Management Errors vulnerability in Cisco products
The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.
network
low complexity
cisco CWE-399
6.8
2013-10-16 CVE-2013-5539 Improper Input Validation vulnerability in Cisco products
The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.
network
cisco CWE-20
6.0
2013-10-16 CVE-2013-5538 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.
network
low complexity
cisco CWE-264
5.0