Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2013-05-01 CVE-2013-1160 Cross-Site Scripting vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
Cross-site scripting (XSS) vulnerability in the OpenView web menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud56743.
network
cisco CWE-79
4.3
2013-05-01 CVE-2013-1159 Cross-Site Scripting vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
Cross-site scripting (XSS) vulnerability in the Netcool Impact (NCI) web menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud56706.
network
cisco CWE-79
4.3
2013-05-01 CVE-2013-1158 Cross-Site Scripting vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
Cross-site scripting (XSS) vulnerability in the IBM Tivoli Monitoring (ITM) help menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud54397.
network
cisco CWE-79
4.3
2013-05-01 CVE-2013-1157 Cross-Site Scripting vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
Cross-site scripting (XSS) vulnerability in the IBM Tivoli Monitoring (ITM) Java servlet container in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud51068.
network
cisco CWE-79
4.3
2013-05-01 CVE-2013-1156 Path Traversal vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution
Directory traversal vulnerability in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to read arbitrary files via a crafted URL, aka Bug ID CSCud51034.
network
low complexity
cisco CWE-22
5.0
2013-04-29 CVE-2013-1196 Improper Input Validation vulnerability in Cisco products
The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network Services Manager, Prime Data Center Network Manager (DCNM), and Quad does not properly validate input, which allows local users to obtain root privileges via unspecified vectors, aka Bug IDs CSCug29384, CSCug13866, CSCug29400, CSCug29406, CSCug29411, CSCug29413, CSCug29416, CSCug29418, CSCug29422, CSCug29425, and CSCug29426, a different issue than CVE-2013-1125.
local
low complexity
cisco CWE-20
6.8
2013-04-29 CVE-2013-1227 Cross-Site Scripting vulnerability in Cisco Unified Communications Domain Manager
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCug37902.
network
cisco CWE-79
4.3
2013-04-29 CVE-2013-1226 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco products
The Ethernet frame-forwarding implementation in Cisco NX-OS on Nexus 7000 devices allows remote attackers to cause a denial of service (forwarding loop and service outage) via a crafted frame, aka Bug ID CSCug47098.
low complexity
cisco CWE-119
6.1
2013-04-29 CVE-2013-1219 Local Denial of Service vulnerability in Cisco Intrusion Prevention System
SensorApp in Cisco Intrusion Prevention System (IPS) allows local users to cause a denial of service (Regex hardware job failure and application hang) via a (1) initiate signature upgrade, (2) initiate global correlation, (3) show statistics anomaly-detection, or (4) clear database action, aka Bug ID CSCuc74630.
local
cisco
4.4
2013-04-29 CVE-2013-1216 Information Exposure vulnerability in Cisco IOS XR
Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546.
network
low complexity
cisco CWE-200
4.0