Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-03-18 CVE-2015-0664 Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client
The IPC channel in Cisco AnyConnect Secure Mobility Client 4.0(.00051) and earlier allows local users to write to arbitrary userspace memory locations, and consequently gain privileges, via crafted messages, aka Bug ID CSCus79195.
local
low complexity
cisco CWE-20
4.3
2015-03-17 CVE-2015-0665 Path Traversal vulnerability in Cisco Anyconnect Secure Mobility Client
The Hostscan module in Cisco AnyConnect Secure Mobility Client 4.0(.00051) and earlier allows local users to write to arbitrary files via crafted IPC messages, aka Bug ID CSCus79173.
local
low complexity
cisco CWE-22
6.6
2015-03-17 CVE-2015-0663 Permissions, Privileges, and Access Controls vulnerability in Cisco Anyconnect Secure Mobility Client
Cisco AnyConnect Secure Mobility Client 4.0(.00051) and earlier does not properly implement access control for IPC messages, which allows local users to write to arbitrary files via crafted messages, aka Bug ID CSCus79392.
local
low complexity
cisco CWE-264
6.6
2015-03-06 CVE-2015-0661 Improper Input Validation vulnerability in Cisco IOS XR
The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858.
network
low complexity
cisco CWE-20
4.0
2015-03-06 CVE-2015-0659 Security vulnerability in Cisco IOS Autonomic Networking Infrastructure
The Autonomic Networking Infrastructure (ANI) implementation in Cisco IOS allows remote attackers to trigger self-referential adjacencies via a crafted Autonomic Networking (AN) message, aka Bug ID CSCup62157.
network
low complexity
cisco
5.0
2015-03-06 CVE-2015-0657 Improper Input Validation vulnerability in Cisco IOS XR
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192.
network
low complexity
cisco CWE-20
5.0
2015-03-06 CVE-2015-0607 Improper Authentication vulnerability in Cisco IOS
The Authentication Proxy feature in Cisco IOS does not properly handle invalid AAA return codes from RADIUS and TACACS+ servers, which allows remote attackers to bypass authentication in opportunistic circumstances via a connection attempt that triggers an invalid code, as demonstrated by a connection attempt with a blank password, aka Bug IDs CSCuo09400 and CSCun16016.
network
cisco CWE-287
4.3
2015-03-06 CVE-2015-0598 Data Processing Errors vulnerability in Cisco IOS and IOS XE
The RADIUS implementation in Cisco IOS and IOS XE allows remote attackers to cause a denial of service (device reload) via crafted IPv6 Attributes in Access-Accept packets, aka Bug IDs CSCur84322 and CSCur27693.
network
low complexity
cisco CWE-19
6.8
2015-03-06 CVE-2014-2130 Permissions, Privileges, and Access Controls vulnerability in Cisco Secure Access Control System
Cisco Secure Access Control Server (ACS) provides an unintentional administration web interface based on Apache Tomcat, which allows remote authenticated users to modify application files and configuration files, and consequently execute arbitrary code, by leveraging administrative privileges, aka Bug ID CSCuj83189.
network
low complexity
cisco CWE-264
6.5
2015-03-04 CVE-2015-0656 Cross-site Scripting vulnerability in Cisco Network Analysis Module Firmware 6.0(2)
Cross-site scripting (XSS) vulnerability in the login page in Cisco Network Analysis Module (NAM) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCum81269.
network
cisco CWE-79
4.3