Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-10-31 CVE-2014-3366 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted response, aka Bug ID CSCup88089.
network
low complexity
cisco CWE-89
6.5
2014-10-28 CVE-2014-3293 Resource Management Errors vulnerability in Cisco Asr901 and IOS
Cisco IOS 15.4(3)S0b on ASR901 devices makes incorrect decisions to use the CPU for IPv4 packet processing, which allows remote attackers to cause a denial of service (BGP neighbor flapping) by sending many crafted IPv4 packets, aka Bug ID CSCuo29736.
network
low complexity
cisco CWE-399
5.0
2014-10-25 CVE-2014-3409 Resource Management Errors vulnerability in Cisco IOS XE
The Ethernet Connectivity Fault Management (CFM) handling feature in Cisco IOS 12.2(33)SRE9a and earlier and IOS XE 3.13S and earlier allows remote attackers to cause a denial of service (device reload) via malformed CFM packets, aka Bug ID CSCuq93406.
low complexity
cisco CWE-399
6.1
2014-10-19 CVE-2014-3408 Cross-Site Scripting vulnerability in Cisco Prime Optical 10.0
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Prime Optical 10 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq80763.
network
cisco CWE-79
6.8
2014-10-19 CVE-2014-3381 Permissions, Privileges, and Access Controls vulnerability in Cisco Asyncos
The ZIP inspection engine in Cisco AsyncOS 8.5 and earlier on the Cisco Email Security Appliance (ESA) does not properly analyze ZIP archives, which allows remote attackers to bypass malware filtering via a crafted archive, aka Bug ID CSCup07934.
network
low complexity
cisco CWE-264
5.0
2014-10-10 CVE-2014-3402 Improper Authentication vulnerability in Cisco Intrusion Prevention System
The authentication-manager process in the web framework in Cisco Intrusion Prevention System (IPS) 7.0(8)E4 and earlier in Cisco Intrusion Detection System (IDS) does not properly manage user tokens, which allows remote attackers to cause a denial of service (temporary MainApp hang) via a crafted connection request to the management interface, aka Bug ID CSCuq39550.
network
low complexity
cisco CWE-287
5.0
2014-10-10 CVE-2014-3405 Security vulnerability in Cisco IOS XE Software
Cisco IOS XE enables the IPv6 Routing Protocol for Low-Power and Lossy Networks (aka RPL) on both the Autonomic Control Plane (ACP) and external Autonomic Networking Infrastructure (ANI) interfaces, which allows remote attackers to conduct route-injection attacks via crafted RPL advertisements on an ANI interface, aka Bug ID CSCuq22673.
low complexity
cisco
4.8
2014-10-10 CVE-2014-3404 Cryptographic Issues vulnerability in Cisco IOS XE
The Autonomic Networking Infrastructure (ANI) component in Cisco IOS XE does not properly validate certificates, which allows remote attackers to trigger acceptance of an invalid message via crafted messages, aka Bug ID CSCuq22677.
network
cisco CWE-310
4.3
2014-10-10 CVE-2014-3403 Cryptographic Issues vulnerability in Cisco IOS XE
The Autonomic Networking Infrastructure (ANI) component in Cisco IOS XE does not properly validate certificates, which allows remote attackers to spoof devices via crafted messages, aka Bug ID CSCuq22647.
network
low complexity
cisco CWE-310
5.0
2014-10-07 CVE-2014-3399 Code Injection vulnerability in Cisco Adaptive Security Appliance Software
The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.2(.2.4) and earlier does not properly manage session information during creation of a SharePoint handler, which allows remote authenticated users to overwrite arbitrary RAMFS cache files or inject Lua programs, and consequently cause a denial of service (portal outage or system reload), via crafted HTTP requests, aka Bug ID CSCup54208.
network
low complexity
cisco CWE-94
5.5