Lucene search

K

Emergency Responder Security Vulnerabilities

cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability...

7.5CVSS

6.9AI Score

0.002EPSS

2018-06-07 12:29 PM
33
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

6.9AI Score

0.038EPSS

2017-11-16 07:29 AM
27
cve
cve

CVE-2017-12227

A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker...

5.4CVSS

7.9AI Score

0.001EPSS

2017-09-07 09:29 PM
28
cve
cve

CVE-2016-6468

A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases:...

8.8CVSS

8.7AI Score

0.002EPSS

2016-12-14 12:59 AM
15
cve
cve

CVE-2016-9208

A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951...

6.5CVSS

6.5AI Score

0.001EPSS

2016-12-14 12:59 AM
16
cve
cve

CVE-2015-6406

Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID...

6.5AI Score

0.001EPSS

2015-12-13 03:59 AM
16
cve
cve

CVE-2015-6405

Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.002EPSS

2015-12-13 03:59 AM
19
cve
cve

CVE-2015-6400

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID...

5.9AI Score

0.001EPSS

2015-12-13 03:59 AM
18
cve
cve

CVE-2015-6407

Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID...

7AI Score

0.001EPSS

2015-12-13 03:59 AM
22
cve
cve

CVE-2014-2115

Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.5AI Score

0.002EPSS

2014-04-04 03:10 PM
18
cve
cve

CVE-2014-2117

Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID...

7.1AI Score

0.003EPSS

2014-04-04 03:10 PM
20
cve
cve

CVE-2014-2116

Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID...

7AI Score

0.003EPSS

2014-04-04 03:10 PM
20
cve
cve

CVE-2014-2114

Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.002EPSS

2014-04-04 03:10 PM
17
cve
cve

CVE-2012-1346

Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID...

7AI Score

0.001EPSS

2012-08-06 06:55 PM
19
cve
cve

CVE-2008-1154

The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the....

8AI Score

0.107EPSS

2008-04-04 07:44 PM
19
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they...

6.5AI Score

0.931EPSS

2005-05-31 04:00 AM
40
2
cve
cve

CVE-2004-1759

Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port...

7.5AI Score

0.175EPSS

2004-01-21 05:00 AM
19
cve
cve

CVE-2004-1760

The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port...

7.6AI Score

0.011EPSS

2004-01-21 05:00 AM
21