Lucene search

K

Keymouse Firmware Security Vulnerabilities

cve
cve

CVE-2022-24644

ZZ Inc. KeyMouse Windows 3.08 and prior is affected by a remote code execution vulnerability during an unauthenticated update. To exploit this vulnerability, a user must trigger an update of an affected installation of...

8.8CVSS

9.1AI Score

0.005EPSS

2022-03-10 05:46 PM
58
cve
cve

CVE-2015-6312

Cisco TelePresence Server 3.1 on 7010, Mobility Services Engine (MSE) 8710, Multiparty Media 310 and 320, and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (device reload) via malformed STUN packets, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-06 11:59 PM
20
cve
cve

CVE-2016-1346

The kernel in Cisco TelePresence Server 3.0 through 4.2(4.18) on Mobility Services Engine (MSE) 8710 devices allows remote attackers to cause a denial of service (panic and reboot) via a crafted sequence of IPv6 packets, aka Bug ID...

5.9CVSS

5.5AI Score

0.002EPSS

2016-04-06 11:59 PM
21
cve
cve

CVE-2015-6313

Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not....

7.5CVSS

7.5AI Score

0.012EPSS

2016-04-06 11:59 PM
24
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID...

7.5CVSS

7.6AI Score

0.006EPSS

2016-03-26 01:59 AM
21
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID...

7.5CVSS

7.3AI Score

0.002EPSS

2016-03-26 01:59 AM
24
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID...

5.9CVSS

6.2AI Score

0.006EPSS

2016-03-26 01:59 AM
33
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2015-0718

Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID...

7.5CVSS

7.4AI Score

0.006EPSS

2016-03-03 10:59 PM
20
cve
cve

CVE-2016-1329

Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID...

9.8CVSS

9.2AI Score

0.005EPSS

2016-03-03 11:59 AM
20
cve
cve

CVE-2016-1330

Cisco IOS 15.2(4)E on Industrial Ethernet 2000 devices allows remote attackers to cause a denial of service (device reload) via crafted Cisco Discovery Protocol (CDP) packets, aka Bug ID...

6.5CVSS

6.4AI Score

0.002EPSS

2016-02-15 11:59 PM
18
cve
cve

CVE-2016-1319

Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which....

5.3CVSS

4.9AI Score

0.001EPSS

2016-02-09 03:59 AM
22
cve
cve

CVE-2016-1302

Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST...

8.8CVSS

8.3AI Score

0.001EPSS

2016-02-07 11:59 AM
26
cve
cve

CVE-2016-1307

The Openfire server in Cisco Finesse Desktop 10.5(1) and 11.0(1) and Unified Contact Center Express 10.6(1) has a hardcoded account, which makes it easier for remote attackers to obtain access via an XMPP session, aka Bug ID...

5.4CVSS

5.4AI Score

0.001EPSS

2016-02-07 11:59 AM
19