Lucene search

K

Mobility Services Engine Security Vulnerabilities

cve
cve

CVE-2018-0374

A vulnerability in the Policy Builder database of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to connect directly to the Policy Builder database. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by connecting...

9.8CVSS

6.8AI Score

0.003EPSS

2018-07-18 11:29 PM
20
cve
cve

CVE-2018-0376

A vulnerability in the Policy Builder interface of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to access the Policy Builder interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by accessing the Policy...

9.8CVSS

6.8AI Score

0.003EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0377

A vulnerability in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite before 18.1.0 could allow an unauthenticated, remote attacker to directly connect to the OSGi interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability.....

9.8CVSS

6.9AI Score

0.003EPSS

2018-07-18 11:29 PM
25
cve
cve

CVE-2018-0375

A vulnerability in the Cluster Manager of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to log in to an affected system using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, static user...

9.8CVSS

7.8AI Score

0.003EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0116

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user...

7.2CVSS

7AI Score

0.001EPSS

2018-02-08 07:29 AM
25
cve
cve

CVE-2018-0134

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to determine whether a subscriber username is valid. The vulnerability occurs because the Cisco Policy Suite RADIUS server component returns different authentication failure...

5.3CVSS

6.8AI Score

0.001EPSS

2018-02-08 07:29 AM
22
cve
cve

CVE-2016-9197

A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-04-07 05:59 PM
16
cve
cve

CVE-2015-6316

The default configuration of sshd_config in Cisco Mobility Services Engine (MSE) through 8.0.120.7 allows logins by the oracle account, which makes it easier for remote attackers to obtain access by entering this account's hardcoded password in an SSH session, aka Bug ID...

6.8AI Score

0.003EPSS

2015-11-06 11:59 AM
24
cve
cve

CVE-2015-4282

Cisco Mobility Services Engine (MSE) through 8.0.120.7 uses weak permissions for unspecified binary files, which allows local users to obtain root privileges by writing to a file, aka Bug ID...

6.5AI Score

0.0004EPSS

2015-11-06 11:59 AM
22
cve
cve

CVE-2015-4263

The Control and Provisioning functionality in Cisco Mobility Services Engine (MSE) 10.0(0.1) allows remote authenticated users to obtain sensitive information by reading log files, aka Bug ID...

6AI Score

0.001EPSS

2015-07-10 07:59 PM
27
cve
cve

CVE-2015-0673

Cisco Mobility Services Engine (MSE) 8.0(110.0) allows remote authenticated users to discover the passwords of arbitrary users by (1) reading log files or (2) using an unspecified GUI feature, aka Bug ID...

6.7AI Score

0.001EPSS

2015-03-26 10:59 AM
22
cve
cve

CVE-2013-3469

Cisco Mobility Services Engine does not properly set up the Oracle SSL service, which allows remote attackers to obtain an unauthenticated session to the database-replication port, and consequently obtain sensitive information, via an SSL connection, aka Bug ID...

6.6AI Score

0.002EPSS

2013-09-04 03:24 AM
15