Vulnerabilities > Cisco > Security Monitoring Analysis AND Response System

DATE CVE VULNERABILITY TITLE RISK
2013-11-06 CVE-2013-5563 Cross-Site Scripting vulnerability in Cisco Security Monitoring Analysis and Response System
Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring, Analysis and Response System (CS-MARS) allows remote attackers to inject arbitrary web script or HTML via the isnowLatency parameter, aka Bug ID CSCul16173.
network
cisco CWE-79
4.3
2013-03-06 CVE-2013-1140 Information Exposure vulnerability in Cisco Security Monitoring Analysis and Response System
The XML parser in Cisco Security Monitoring, Analysis, and Response System (MARS) allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCue55093.
network
cisco CWE-200
4.3
2007-01-20 CVE-2007-0397 Unspecified vulnerability in Cisco products
The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain sensitive information or generate incorrect information.
network
low complexity
cisco
6.4
2006-07-21 CVE-2006-3733 Permissions, Privileges, and Access Controls vulnerability in Cisco Security Monitoring Analysis and Response System 4.2.0
jmx-console/HtmlAdaptor in the jmx-console in the JBoss web application server, as shipped with Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.1, allows remote attackers to gain privileges as the CS-MARS administrator and execute arbitrary Java code via an invokeOp action in the BSHDeployer jboss.scripts service name.
network
low complexity
cisco CWE-264
7.5