Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-01-16 CVE-2016-1295 Information Exposure vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 8.4 allows remote attackers to obtain sensitive information via an AnyConnect authentication attempt, aka Bug ID CSCuo65775.
network
low complexity
cisco CWE-200
5.3
2016-01-16 CVE-2016-1294 Cross-site Scripting vulnerability in Cisco Firesight System Software 6.0.1
Cross-site scripting (XSS) vulnerability in the Management Center in Cisco FireSIGHT System Software 6.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted cookie, aka Bug ID CSCuw89094.
network
cisco CWE-79
4.3
2016-01-16 CVE-2016-1293 Cross-site Scripting vulnerability in Cisco Firesight System Software 6.0.0/6.0.1
Multiple cross-site scripting (XSS) vulnerabilities in the Management Center in Cisco FireSIGHT System Software 6.0.0 and 6.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCux40414.
network
cisco CWE-79
4.3
2016-01-15 CVE-2015-6423 Permissions, Privileges, and Access Controls vulnerability in Cisco Adaptive Security Appliance Software
The DCERPC Inspection implementation in Cisco Adaptive Security Appliance (ASA) Software 9.4.1 through 9.5.1 allows remote authenticated users to bypass an intended DCERPC-only ACL by sending arbitrary network traffic, aka Bug ID CSCuu67782.
network
low complexity
cisco CWE-264
4.3
2016-01-08 CVE-2015-6434 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)
Cisco Prime Infrastructure does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCux64856.
network
cisco CWE-79
4.3
2016-01-08 CVE-2015-6433 SQL Injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225)
SQL injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCut66767.
network
low complexity
cisco CWE-89
4.0
2016-01-05 CVE-2015-6432 Resource Management Errors vulnerability in Cisco IOS XR
Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486.
network
low complexity
cisco CWE-399
5.0
2015-12-26 CVE-2015-6409 Information Exposure vulnerability in Cisco Jabber 10.6(2)
Cisco Jabber 10.6.x, 11.0.x, and 11.1.x on Windows allows man-in-the-middle attackers to conduct STARTTLS downgrade attacks and trigger cleartext XMPP sessions via unspecified vectors, aka Bug ID CSCuw87419.
network
cisco CWE-200
4.3
2015-12-23 CVE-2015-6431 Resource Management Errors vulnerability in Cisco IOS XE 16.1.1
Cisco IOS XE 16.1.1 allows remote attackers to cause a denial of service (device reload) via a packet with the 00-00-00-00-00-00 source MAC address, aka Bug ID CSCux48405.
low complexity
cisco CWE-399
6.1
2015-12-19 CVE-2015-6429 Data Processing Errors vulnerability in Cisco IOS and IOS XE
The IKEv1 state machine in Cisco IOS 15.4 through 15.6 and IOS XE 3.15 through 3.17 allows remote attackers to cause a denial of service (IPsec connection termination) via a crafted IKEv1 packet to a tunnel endpoint, aka Bug ID CSCuw08236.
network
low complexity
cisco CWE-19
5.0