Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2010-05-04 CVE-2010-0594 Cross-Site Scripting vulnerability in Cisco Router and Security Device Manager 2.5
Cross-site scripting (XSS) vulnerability in Cisco Router and Security Device Manager (SDM) allows remote attackers to inject arbitrary web script or HTML via unknown vectors, aka Bug ID CSCtb38467.
network
cisco CWE-79
4.3
2010-03-29 CVE-2010-1174 Improper Input Validation vulnerability in Cisco Tftp Server 1.1
Cisco TFTP Server 1.1 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) read (aka RRQ) or (2) write (aka WRQ) request, or other TFTP packet.
network
low complexity
cisco CWE-20
5.0
2010-02-23 CVE-2010-0147 SQL Injection vulnerability in Cisco Security Agent 5.1/5.2/6.0
SQL injection vulnerability in the Management Center for Cisco Security Agents 5.1 before 5.1.0.117, 5.2 before 5.2.0.296, and 6.0 before 6.0.1.132 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cisco CWE-89
6.5
2010-02-23 CVE-2010-0146 Path Traversal vulnerability in Cisco Security Agent 6.0
Directory traversal vulnerability in the Management Center for Cisco Security Agents 6.0 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
cisco CWE-22
6.8
2010-02-19 CVE-2010-0567 Denial of Service vulnerability in Cisco ASA 5500 IKE Message
Unspecified vulnerability in Cisco ASA 5500 Series Adaptive Security Appliance 7.0 before 7.0(8.10), 7.2 before 7.2(4.45), 8.0 before 8.0(5.1), 8.1 before 8.1(2.37), and 8.2 before 8.2(1.15); and Cisco PIX 500 Series Security Appliance; allows remote attackers to cause a denial of service (active IPsec tunnel loss and prevention of new tunnels) via a malformed IKE message through an existing tunnel to UDP port 4500, aka Bug ID CSCtc47782.
network
low complexity
cisco
5.0
2010-02-17 CVE-2010-0642 Information Exposure vulnerability in Cisco Collaboration Server 5.0
Cisco Collaboration Server (CCS) 5 allows remote attackers to read the source code of JHTML files via URL encoded characters in the filename extension, as demonstrated by (1) changing .jhtml to %2Ejhtml, (2) changing .jhtml to .jhtm%6C, (3) appending %00 after .jhtml, and (4) appending %c0%80 after .jhtml, related to the (a) doc/docindex.jhtml, (b) browserId/wizardForm.jhtml, (c) webline/html/forms/callback.jhtml, (d) webline/html/forms/callbackICM.jhtml, (e) webline/html/agent/AgentFrame.jhtml, (f) webline/html/agent/default/badlogin.jhtml, (g) callme/callForm.jhtml, (h) webline/html/multichatui/nowDefunctWindow.jhtml, (i) browserId/wizard.jhtml, (j) admin/CiscoAdmin.jhtml, (k) msccallme/mscCallForm.jhtml, and (l) webline/html/admin/wcs/LoginPage.jhtml components.
network
low complexity
cisco CWE-200
5.0
2010-02-17 CVE-2010-0641 Cross-Site Scripting vulnerability in Cisco Collaboration Server 5.0
Cross-site scripting (XSS) vulnerability in webline/html/admin/wcs/LoginPage.jhtml in Cisco Collaboration Server (CCS) 5 allows remote attackers to inject arbitrary web script or HTML via the dest parameter.
network
cisco CWE-79
4.3
2010-01-28 CVE-2010-0141 Credentials Management vulnerability in Cisco Unified Meetingplace 6.0/6.0.170.0/6.0.244
MeetingTime in Cisco Unified MeetingPlace 6 before MR5, and possibly 5, allows remote attackers to discover usernames, passwords, and unspecified other data from the user database via a modified authentication sequence to the Audio Server, aka Bug ID CSCsv76935.
network
low complexity
cisco CWE-255
6.4
2009-12-29 CVE-2009-4455 Permissions, Privileges, and Access Controls vulnerability in Cisco Adaptive Security Appliance 5500
The default configuration of Cisco ASA 5500 Series Adaptive Security Appliance (Cisco ASA) 7.0, 7.1, 7.2, 8.0, 8.1, and 8.2 allows portal traffic to access arbitrary backend servers, which might allow remote authenticated users to bypass intended access restrictions and access unauthorized web sites via a crafted URL obfuscated with ROT13 and a certain encoding.
network
low complexity
cisco CWE-264
6.5
2009-12-04 CVE-2009-2631 Permissions, Privileges, and Access Controls vulnerability in multiple products
Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN's domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks.
6.8