Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-05-02 CVE-2011-2586 Improper Input Validation vulnerability in Cisco IOS 12.4/15.0
The HTTP client in Cisco IOS 12.4 and 15.0 allows user-assisted remote attackers to cause a denial of service (device crash) via a malformed HTTP response to a request for service installation, aka Bug ID CSCts12249.
network
high complexity
cisco CWE-20
5.4
2012-05-02 CVE-2011-2583 Improper Input Validation vulnerability in Cisco Unified Contact Center Express 8.0/8.5
Cisco Unified Contact Center Express (aka CCX) 8.0 and 8.5 allows remote attackers to cause a denial of service via network traffic, as demonstrated by an SEC-BE-STABLE test case, aka Bug ID CSCth33834.
network
low complexity
cisco CWE-20
5.0
2012-03-01 CVE-2011-4487 SQL Injection vulnerability in Cisco products
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edition 3000 with software before 8.6.3 and 5000 and 6000 with software before 8.6(2a)su1 allows remote attackers to execute arbitrary SQL commands via a crafted SCCP registration, aka Bug ID CSCtu73538.
network
cisco CWE-89
6.8
2012-02-13 CVE-2012-0340 Cross-Site Scripting vulnerability in Cisco Ironport Encryption Appliance
Cross-site scripting (XSS) vulnerability in the management interface on the Cisco IronPort Encryption Appliance with software before 6.5.3 allows remote attackers to inject arbitrary web script or HTML via the header parameter to the default URI under admin/, aka bug ID 72410.
network
cisco CWE-79
4.3
2011-10-27 CVE-2011-2569 Permissions, Privileges, and Access Controls vulnerability in Cisco products
Cisco Nexus OS (aka NX-OS) 4.2 and 5.0 and Cisco Unified Computing System with software 1.4 and 2.0 do not properly restrict command-line options, which allows local users to gain privileges via unspecified vectors, aka Bug IDs CSCtf40008, CSCtg18363, CSCtr44645, CSCts10195, and CSCts10188.
local
low complexity
cisco CWE-264
6.8
2011-10-22 CVE-2011-2059 Information Exposure vulnerability in Cisco IOS
The ipv6 component in Cisco IOS before 15.1(4)M1.3 allows remote attackers to conduct fingerprinting attacks and obtain potentially sensitive information about the presence of the IOS operating system via an ICMPv6 Echo Request packet containing a Hop-by-Hop (HBH) extension header (EH) with a 0x0c01050c value in the PadN option data, aka Bug ID CSCtq02219.
network
low complexity
cisco CWE-200
5.0
2011-10-22 CVE-2011-2057 Improper Input Validation vulnerability in Cisco IOS
The cat6000-dot1x component in Cisco IOS 12.2 before 12.2(33)SXI7 does not properly handle (1) a loop between a dot1x enabled port and an open-authentication dot1x enabled port and (2) a loop between a dot1x enabled port and a non-dot1x port, which allows remote attackers to cause a denial of service (traffic storm) via unspecified vectors that trigger many Spanning Tree Protocol (STP) Bridge Protocol Data Unit (BPDU) frames, aka Bug ID CSCtq36327.
network
low complexity
cisco CWE-20
5.0
2011-10-22 CVE-2011-2042 Information Exposure vulnerability in Cisco Ciscoworks Common Services
The Sybase SQL Anywhere database component in Cisco CiscoWorks Common Services 3.x and 4.x before 4.1 allows remote attackers to obtain potentially sensitive information about the engine name and database port via an unspecified request to UDP port 2638, aka Bug ID CSCsk35018.
network
low complexity
cisco CWE-200
5.0
2011-10-20 CVE-2011-2585 Code Injection vulnerability in Cisco Show and Share 5.2(1)/5(2)
Cisco Show and Share 5(2), 5.2(1), and 5.2(2) before 5.2(2.1) allows remote authenticated users to upload and execute arbitrary code by leveraging video upload privileges, aka Bug ID CSCto69857.
network
low complexity
cisco CWE-94
6.5
2011-10-19 CVE-2011-3294 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.
network
cisco CWE-79
4.3