Lucene search

K

Mobility Services Engine Security Vulnerabilities

cve
cve

CVE-2013-3469

Cisco Mobility Services Engine does not properly set up the Oracle SSL service, which allows remote attackers to obtain an unauthenticated session to the database-replication port, and consequently obtain sensitive information, via an SSL connection, aka Bug ID CSCue50794.

6.6AI Score

0.002EPSS

2013-09-04 03:24 AM
15
cve
cve

CVE-2015-0673

Cisco Mobility Services Engine (MSE) 8.0(110.0) allows remote authenticated users to discover the passwords of arbitrary users by (1) reading log files or (2) using an unspecified GUI feature, aka Bug ID CSCut24792.

6.7AI Score

0.001EPSS

2015-03-26 10:59 AM
22
cve
cve

CVE-2015-4263

The Control and Provisioning functionality in Cisco Mobility Services Engine (MSE) 10.0(0.1) allows remote authenticated users to obtain sensitive information by reading log files, aka Bug ID CSCut36851.

5.9AI Score

0.001EPSS

2015-07-10 07:59 PM
27
cve
cve

CVE-2015-4282

Cisco Mobility Services Engine (MSE) through 8.0.120.7 uses weak permissions for unspecified binary files, which allows local users to obtain root privileges by writing to a file, aka Bug ID CSCuv40504.

6.4AI Score

0.0004EPSS

2015-11-06 11:59 AM
25
cve
cve

CVE-2015-6316

The default configuration of sshd_config in Cisco Mobility Services Engine (MSE) through 8.0.120.7 allows logins by the oracle account, which makes it easier for remote attackers to obtain access by entering this account's hardcoded password in an SSH session, aka Bug ID CSCuv40501.

6.8AI Score

0.003EPSS

2015-11-06 11:59 AM
24
cve
cve

CVE-2016-9197

A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected Relea...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-04-07 05:59 PM
16
cve
cve

CVE-2018-0116

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user crede...

7.2CVSS

7AI Score

0.001EPSS

2018-02-08 07:29 AM
25
cve
cve

CVE-2018-0134

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to determine whether a subscriber username is valid. The vulnerability occurs because the Cisco Policy Suite RADIUS server component returns different authentication failure mes...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
23
cve
cve

CVE-2018-0374

A vulnerability in the Policy Builder database of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to connect directly to the Policy Builder database. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by connecting dir...

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-18 11:29 PM
20
cve
cve

CVE-2018-0375

A vulnerability in the Cluster Manager of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to log in to an affected system using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, static user creden...

9.8CVSS

9.7AI Score

0.003EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0376

A vulnerability in the Policy Builder interface of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to access the Policy Builder interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by accessing the Policy Buil...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0377

A vulnerability in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite before 18.1.0 could allow an unauthenticated, remote attacker to directly connect to the OSGi interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability b...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
27
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3646
In Wild
399