Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-06-23 CVE-2016-1436 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco ASR 5000 Software
The General Packet Radio Switching Tunneling Protocol 1 (aka GTPv1) implementation on Cisco ASR 5000 Packet Data Network Gateway devices before 19.4 allows remote attackers to cause a denial of service (Session Manager process restart) via a crafted GTPv1 packet, aka Bug ID CSCuz46198.
network
low complexity
cisco CWE-119
5.0
2016-06-23 CVE-2016-1435 Permissions, Privileges, and Access Controls vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(1)
Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014.
local
high complexity
cisco CWE-264
6.2
2016-06-23 CVE-2016-1434 Improper Input Validation vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(1)
The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010.
network
low complexity
cisco CWE-20
4.0
2016-06-23 CVE-2016-1428 Denial of Service vulnerability in Cisco IOS XE 3.15.0S/3.16.0S/3.17.0S
Double free vulnerability in Cisco IOS XE 3.15S, 3.16S, and 3.17S allows remote authenticated users to cause a denial of service (device restart) via a sequence of crafted SNMP read requests, aka Bug ID CSCux13174.
network
low complexity
cisco
6.8
2016-06-19 CVE-2016-1424 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS 15.2(1)T1.11/15.2(2)Tst
Cisco IOS 15.2(1)T1.11 and 15.2(2)TST allows remote attackers to cause a denial of service (device crash) via a crafted LLDP packet, aka Bug ID CSCun63132.
low complexity
cisco CWE-119
6.1
2016-06-19 CVE-2016-1397 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted configuration commands in an HTTP request, aka Bug ID CSCux82523.
network
low complexity
cisco CWE-119
6.8
2016-06-19 CVE-2016-1396 Cross-site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux82583.
network
cisco CWE-79
4.3
2016-06-18 CVE-2016-1432 Resource Management Errors vulnerability in Cisco IOS XE 3.15.0S/3.15.1S/3.16.0S
Cisco IOS XE 3.15S and 3.16S on cBR-8 Converged Broadband Router devices allows remote authenticated users to cause a denial of service (NULL pointer dereference and card restart) via a crafted SNMP request, aka Bug ID CSCuu68862.
network
low complexity
cisco CWE-399
6.8
2016-06-18 CVE-2016-1431 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur25516.
network
cisco CWE-79
4.3
2016-06-18 CVE-2016-1427 Information Exposure vulnerability in Cisco Prime Network Registrar
The System Configuration Protocol (SCP) core messaging interface in Cisco Prime Network Registrar 8.2 before 8.2.3.1 and 8.3 before 8.3.2 allows remote attackers to obtain sensitive information via crafted SCP messages, aka Bug ID CSCuv35694.
network
low complexity
cisco CWE-200
5.0