Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Total 6209 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1388 1 Cisco 3 Network Analysis Module, Prime Network Analysis Module Software, Prime Virtual Network Analysis Module Software 2025-04-12 7.5 HIGH 9.8 CRITICAL
Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882.
CVE-2015-0762 1 Cisco 1 Unified Meetingplace 2025-04-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) for Microsoft Outlook allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID CSCuu51400.
CVE-2014-8013 1 Cisco 1 Nx-os 2025-04-12 4.9 MEDIUM N/A
The TACACS+ command-authorization implementation in Cisco NX-OS allows local users to cause a denial of service (device reload) via a long CLI command, aka Bug ID CSCur54182.
CVE-2015-0664 1 Cisco 1 Anyconnect Secure Mobility Client 2025-04-12 4.3 MEDIUM N/A
The IPC channel in Cisco AnyConnect Secure Mobility Client 4.0(.00051) and earlier allows local users to write to arbitrary userspace memory locations, and consequently gain privileges, via crafted messages, aka Bug ID CSCus79195.
CVE-2015-4280 1 Cisco 1 Prime Collaboration 2025-04-12 5.0 MEDIUM N/A
Cisco Prime Collaboration Assurance 10.0 allows remote attackers to cause a denial of service (HTTP service outage) via a crafted HTTP request, aka Bug ID CSCum38844.
CVE-2015-0623 1 Cisco 1 Web Security Appliance 2025-04-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Administrator report page on Cisco Web Security Appliance (WSA) devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCus40627.
CVE-2015-0692 1 Cisco 1 Web Security Appliance 2025-04-12 7.2 HIGH N/A
Cisco Web Security Appliance (WSA) devices with software 8.5.0-ise-147 do not properly restrict use of the pickle Python module during certain tunnel-status checks, which allows local users to execute arbitrary Python code and gain privileges via crafted serialized objects, aka Bug ID CSCut39230.
CVE-2016-1421 1 Cisco 2 Ip Phone, Ip Phone 8800 Series Firmware 2025-04-12 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to check the bounds of input data. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.
CVE-2014-2185 1 Cisco 1 Unified Communications Manager 2025-04-12 4.0 MEDIUM N/A
The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.
CVE-2016-1304 1 Cisco 1 Unity Connection 2025-04-12 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCux82596.
CVE-2014-3315 1 Cisco 1 Unified Communications Manager 2025-04-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCup76308.
CVE-2016-1303 1 Cisco 16 500 Series Switch Firmware, Sf500-24, Sf500-24p and 13 more 2025-04-12 7.8 HIGH 7.5 HIGH
The web GUI on Cisco Small Business 500 devices 1.2.0.92 allows remote attackers to cause a denial of service via a crafted HTTP request, aka Bug ID CSCul65330.
CVE-2016-9215 1 Cisco 1 Ios Xr 2025-04-12 7.2 HIGH 7.8 HIGH
A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.
CVE-2014-3327 1 Cisco 2 Ios, Ios Xe 2025-04-12 7.8 HIGH N/A
The EnergyWise module in Cisco IOS 12.2, 15.0, 15.1, 15.2, and 15.4 and IOS XE 3.2.xXO, 3.3.xSG, 3.4.xSG, and 3.5.xE before 3.5.3E allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCup52101.
CVE-2015-6310 1 Cisco 1 Unified Communications Manager Im And Presence Service 2025-04-12 5.0 MEDIUM N/A
The REST interface in Cisco Unified Communications Manager IM and Presence Service 11.5(1) allows remote attackers to cause a denial of service (SIP proxy service restart) via a crafted HTTP request, aka Bug ID CSCuw31632.
CVE-2014-3289 1 Cisco 4 Content Security Management Appliance, Email Security Appliance Firmware, Ironport Asyncos and 1 more 2025-04-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web management interface in Cisco AsyncOS on the Email Security Appliance (ESA) 8.0, Web Security Appliance (WSA) 8.0 (.5 Hot Patch 1) and earlier, and Content Security Management Appliance (SMA) 8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, as demonstrated by the date_range parameter to monitor/reports/overview on the IronPort ESA, aka Bug IDs CSCun07998, CSCun07844, and CSCun07888.
CVE-2015-4195 1 Cisco 1 Ios Xr 2025-04-12 4.0 MEDIUM N/A
Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127.
CVE-2016-9217 1 Cisco 1 Intercloud Fabric 2025-04-12 6.5 MEDIUM 8.8 HIGH
A vulnerability in Cisco Intercloud Fabric for Business and Cisco Intercloud Fabric for Providers could allow an unauthenticated, remote attacker to connect to the database used by these products. More Information: CSCus99394. Known Affected Releases: 7.3(0)ZN(0.99).
CVE-2015-0612 1 Cisco 3 Unity Connection, Unity Connection 8.5, Unity Connection 8.6 2025-04-12 7.1 HIGH N/A
The Connection Conversation Manager (aka CuCsMgr) process in Cisco Unity Connection 8.5 before 8.5(1)SU6, 8.6 before 8.6(2a)SU4, and 9.x before 9.1(2)SU2, when SIP trunk integration is enabled, allows remote attackers to cause a denial of service (SIP outage) via a crafted UDP packet, aka Bug ID CSCuh25062.
CVE-2015-6311 1 Cisco 1 Wireless Lan Controller 2025-04-12 6.1 MEDIUM N/A
Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0), 7.3(101.0), and 7.4(1.19) allow remote attackers to cause a denial of service (device outage) by sending malformed 802.11i management data to a managed access point, aka Bug ID CSCub65236.