Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-07-10 CVE-2015-4253 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Telepresence Serial Gateway 1.0.1.42
Cross-site request forgery (CSRF) vulnerability on Cisco TelePresence Serial Gateway devices with software 1.0(1.42) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuu90728.
network
cisco CWE-352
6.8
2015-07-10 CVE-2015-4252 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Telepresence Isdn GW 3241 2.2(1.106)
Cross-site request forgery (CSRF) vulnerability on Cisco TelePresence ISDN Gateway devices with software 2.2(1.106) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuu90724.
network
cisco CWE-352
6.8
2015-07-08 CVE-2015-4243 Resource Management Errors vulnerability in Cisco IOS XE 3.5.0S
The PPPoE establishment implementation in Cisco IOS XE 3.5.0S on ASR 1000 devices allows remote attackers to cause a denial of service (device reload) by sending malformed PPPoE Active Discovery Request (PADR) packets on the local network, aka Bug ID CSCty94202.
low complexity
cisco CWE-399
6.1
2015-07-08 CVE-2015-4242 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Firesight System Software 5.4.1.2/6.0.0
Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 5.4.1.2 and 6.0.0 in FireSIGHT Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuu94721.
network
cisco CWE-352
6.8
2015-07-08 CVE-2015-4240 Resource Management Errors vulnerability in Cisco IP Communicator 8.6(4)
Cisco IP Communicator 8.6(4) allows remote attackers to cause a denial of service (service outage) via an unspecified URL in a GET request, aka Bug ID CSCuu37656.
network
low complexity
cisco CWE-399
5.0
2015-07-04 CVE-2015-4196 Credentials Management vulnerability in Cisco Unified Communications Domain Manager
Platform Software before 4.4.5 in Cisco Unified Communications Domain Manager (CDM) 8.x has a hardcoded password for a privileged account, which allows remote attackers to obtain root access by leveraging knowledge of this password and entering it in an SSH session, aka Bug ID CSCuq45546.
network
low complexity
cisco CWE-255
5.0
2015-07-03 CVE-2015-4237 Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os
The CLI parser in Cisco NX-OS 4.1(2)E1(1), 6.2(11b), 6.2(12), 7.2(0)ZZ(99.1), 7.2(0)ZZ(99.3), and 9.1(1)SV1(3.1.8) on Nexus devices allows local users to execute arbitrary OS commands via crafted characters in a filename, aka Bug IDs CSCuv08491, CSCuv08443, CSCuv08480, CSCuv08448, CSCuu99291, CSCuv08434, and CSCuv08436.
local
low complexity
cisco CWE-264
4.6
2015-07-03 CVE-2015-4232 Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os 6.2(10)
Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856.
local
low complexity
cisco CWE-264
4.6
2015-07-02 CVE-2015-4228 Resource Management Errors vulnerability in Cisco Digital Content Manager 15.0.0
Cisco Digital Content Manager (DCM) 15.0.0 might allow remote ad servers to cause a denial of service (reboot) via malformed ad messages, aka Bug ID CSCur13999.
network
high complexity
cisco CWE-399
5.4
2015-07-02 CVE-2015-4233 SQL Injection vulnerability in Cisco Unified Meetingplace 8.6(1.2)
SQL injection vulnerability in Cisco Unified MeetingPlace 8.6(1.2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuu54037.
network
low complexity
cisco CWE-89
6.5