Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-11-14 CVE-2014-7991 Cryptographic Issues vulnerability in Cisco Unified Communications Manager
The Remote Mobile Access Subsystem in Cisco Unified Communications Manager (CM) 10.0(1) and earlier does not properly validate the Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof VCS core devices via a crafted certificate issued by a legitimate Certification Authority, aka Bug ID CSCuq86376.
network
cisco CWE-310
4.3
2014-11-07 CVE-2014-7990 Improper Input Validation vulnerability in Cisco products
Cisco IOS XE 3.5E and earlier on WS-C3850, WS-C3860, and AIR-CT5760 devices does not properly parse the "request system shell" challenge response, which allows local users to obtain Linux root access by leveraging administrative privilege, aka Bug ID CSCur09815.
local
low complexity
cisco CWE-20
6.8
2014-11-07 CVE-2014-7989 Improper Input Validation vulnerability in Cisco products
Cisco Unified Computing System on B-Series blade servers allows local users to gain shell privileges via a crafted (1) ping6 or (2) traceroute6 command, aka Bug ID CSCuq38176.
local
low complexity
cisco CWE-20
6.8
2014-11-07 CVE-2014-7988 Information Exposure vulnerability in Cisco Unity Connection
The Unified Messaging Service (UMS) in Cisco Unity Connection 10.5 and earlier allows remote authenticated users to obtain sensitive information by reading log files, aka Bug ID CSCur06493.
network
low complexity
cisco CWE-200
4.0
2014-11-07 CVE-2014-2179 Improper Input Validation vulnerability in Cisco products
The Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to upload files to arbitrary locations via a crafted HTTP request, aka Bug ID CSCuh86998.
network
low complexity
cisco CWE-20
5.0
2014-11-07 CVE-2014-2178 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
Cross-site request forgery (CSRF) vulnerability in the administrative web interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to hijack the authentication of administrators, aka Bug ID CSCuh87145.
network
cisco CWE-352
6.8
2014-10-31 CVE-2014-3375 Cross-Site Scripting vulnerability in Cisco Unified Communications Manager
Multiple cross-site scripting (XSS) vulnerabilities in the CCM Service interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90597.
network
cisco CWE-79
4.3
2014-10-31 CVE-2014-3374 Cross-Site Scripting vulnerability in Cisco Unified Communications Manager
Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.
network
cisco CWE-79
4.3
2014-10-31 CVE-2014-3373 Cross-Site Scripting vulnerability in Cisco Unified Communications Manager
Multiple cross-site scripting (XSS) vulnerabilities in the CCM Dialed Number Analyzer interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCup92550.
network
cisco CWE-79
4.3
2014-10-31 CVE-2014-3372 Cross-Site Scripting vulnerability in Cisco Unified Communications Manager
Multiple cross-site scripting (XSS) vulnerabilities in the CCM reports interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90589.
network
cisco CWE-79
4.3