Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-09-18 CVE-2016-1433 Resource Management Errors vulnerability in Cisco IOS XR 6.0.0/6.0.1/6.0Base
Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.
network
low complexity
cisco CWE-399
5.0
2016-09-17 CVE-2016-6407 Resource Management Errors vulnerability in Cisco web Security Appliance
Cisco AsyncOS through 9.5.0-444 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (link saturation) by making many HTTP requests for overlapping byte ranges simultaneously, aka Bug ID CSCuz27219.
network
low complexity
cisco CWE-399
5.0
2016-09-17 CVE-2016-6401 Resource Management Errors vulnerability in Cisco Carrier Routing System 5.1.4/5.1Base
Cisco Carrier Routing System (CRS) 5.1 and 5.1.4, as used in CRS Carrier Grade Services for CRS-1 and CRS-3 devices, allows remote attackers to cause a denial of service (line-card reload) via crafted IPv6-over-MPLS packets, aka Bug ID CSCva32494.
5.7
2016-09-12 CVE-2016-6398 Information Exposure vulnerability in Cisco IOS 15.5(3)M
The PPTP server in Cisco IOS 15.5(3)M does not properly initialize packet buffers, which allows remote attackers to obtain sensitive information from earlier network communication by reading packet data, aka Bug ID CSCvb16274.
network
low complexity
cisco CWE-200
5.0
2016-09-12 CVE-2016-6396 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1, when certain malware blocking options are enabled, allow remote attackers to bypass malware detection via crafted fields in HTTP headers, aka Bug ID CSCuz44482.
network
low complexity
cisco CWE-20
5.0
2016-09-12 CVE-2016-6394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID CSCuz80503.
network
cisco CWE-264
5.8
2016-09-12 CVE-2016-6371 Path Traversal vulnerability in Cisco Hosted Collaboration Mediation Fulfillment 10.6(1)Base/10.6(2)Base/10.6(3)Base
Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote attackers to write to arbitrary files via a crafted URL, aka Bug ID CSCuz64717.
network
low complexity
cisco CWE-22
5.0
2016-09-12 CVE-2016-6370 Path Traversal vulnerability in Cisco Hosted Collaboration Mediation Fulfillment 10.6(1)Base/10.6(2)Base/10.6(3)Base
Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote authenticated users to read arbitrary files via a crafted pathname in an HTTP request, aka Bug ID CSCuz27255.
network
low complexity
cisco CWE-22
4.0
2016-09-12 CVE-2016-6375 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221.
5.7
2016-09-03 CVE-2016-6377 Improper Authentication vulnerability in Cisco Media Origination System Suite
Media Origination System Suite Software 2.6 and earlier in Cisco Virtual Media Packager (VMP) allows remote attackers to bypass authentication and make arbitrary Platform and Applications Manager (PAM) API calls via unspecified vectors, aka Bug ID CSCuz52110.
network
cisco CWE-287
6.8